diff --git a/src/Microsoft.Graph/Generated/Admin/Teams/Policy/MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName/GetPolicyIdWithTypeWithNameGetResponse.cs b/src/Microsoft.Graph/Generated/Admin/Teams/Policy/MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName/GetPolicyIdWithTypeWithNameGetResponse.cs new file mode 100644 index 00000000000..d9667e569ef --- /dev/null +++ b/src/Microsoft.Graph/Generated/Admin/Teams/Policy/MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName/GetPolicyIdWithTypeWithNameGetResponse.cs @@ -0,0 +1,66 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.TeamsAdministration; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetPolicyIdWithTypeWithNameGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.GetPolicyIdWithTypeWithNameGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.GetPolicyIdWithTypeWithNameGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.TeamsAdministration.PolicyIdentifierDetail.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Admin/Teams/Policy/MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName/GetPolicyIdWithTypeWithNameResponse.cs b/src/Microsoft.Graph/Generated/Admin/Teams/Policy/MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName/GetPolicyIdWithTypeWithNameResponse.cs new file mode 100644 index 00000000000..61e074ac55e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Admin/Teams/Policy/MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName/GetPolicyIdWithTypeWithNameResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName +{ + [Obsolete("This class is obsolete. Use GetPolicyIdWithTypeWithNameGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetPolicyIdWithTypeWithNameResponse : global::Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.GetPolicyIdWithTypeWithNameGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.GetPolicyIdWithTypeWithNameResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.GetPolicyIdWithTypeWithNameResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Admin/Teams/Policy/MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName/MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.cs b/src/Microsoft.Graph/Generated/Admin/Teams/Policy/MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName/MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.cs new file mode 100644 index 00000000000..ecb7b15ff87 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Admin/Teams/Policy/MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName/MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.cs @@ -0,0 +1,193 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName +{ + /// + /// Provides operations to call the getPolicyId method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: name='{name}' + /// Path parameters for the request + /// The request adapter to use to execute the requests. + /// Usage: type='{type}' + public MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string name = "", string type = "") : base(requestAdapter, "{+baseurl}/admin/teams/policy/microsoft.graph.teamsAdministration.getPolicyId(type='{type}',name='{name}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + if (!string.IsNullOrWhiteSpace(name)) PathParameters.Add("name", name); + if (!string.IsNullOrWhiteSpace(type)) PathParameters.Add("type", type); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/admin/teams/policy/microsoft.graph.teamsAdministration.getPolicyId(type='{type}',name='{name}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get the policy ID for a given policy name and policy type within Teams administration. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsGetPolicyIdWithTypeWithNameGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsGetPolicyIdWithTypeWithNameGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.GetPolicyIdWithTypeWithNameGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the policy ID for a given policy name and policy type within Teams administration. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsGetPolicyIdWithTypeWithNameGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.GetPolicyIdWithTypeWithNameResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the policy ID for a given policy name and policy type within Teams administration. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the policy ID for a given policy name and policy type within Teams administration. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Admin/Teams/Policy/PolicyRequestBuilder.cs b/src/Microsoft.Graph/Generated/Admin/Teams/Policy/PolicyRequestBuilder.cs index a046f6b9783..28ef812b057 100644 --- a/src/Microsoft.Graph/Generated/Admin/Teams/Policy/PolicyRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Admin/Teams/Policy/PolicyRequestBuilder.cs @@ -1,5 +1,7 @@ // #pragma warning disable CS0618 +using Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName; +using Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models.TeamsAdministration; using Microsoft.Kiota.Abstractions.Extensions; @@ -18,6 +20,11 @@ namespace Microsoft.Graph.Beta.Admin.Teams.Policy [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class PolicyRequestBuilder : BaseRequestBuilder { + /// Provides operations to manage the userAssignments property of the microsoft.graph.teamsAdministration.teamsPolicyAssignment entity. + public global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.UserAssignmentsRequestBuilder UserAssignments + { + get => new global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.UserAssignmentsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// @@ -80,6 +87,18 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyAssignment.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// + /// Provides operations to call the getPolicyId method. + /// + /// A + /// Usage: name='{name}' + /// Usage: type='{type}' + public global::Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName(string name, string type) + { + if(string.IsNullOrEmpty(name)) throw new ArgumentNullException(nameof(name)); + if(string.IsNullOrEmpty(type)) throw new ArgumentNullException(nameof(type)); + return new global::Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder(PathParameters, RequestAdapter, name, type); + } + /// /// Update the navigation property policy in admin /// /// A diff --git a/src/Microsoft.Graph/Generated/Admin/Teams/Policy/UserAssignments/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Admin/Teams/Policy/UserAssignments/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..bda67c4ba7c --- /dev/null +++ b/src/Microsoft.Graph/Generated/Admin/Teams/Policy/UserAssignments/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/admin/teams/policy/userAssignments/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/admin/teams/policy/userAssignments/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Admin/Teams/Policy/UserAssignments/Item/TeamsPolicyUserAssignmentItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Admin/Teams/Policy/UserAssignments/Item/TeamsPolicyUserAssignmentItemRequestBuilder.cs new file mode 100644 index 00000000000..9e0648d91b0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Admin/Teams/Policy/UserAssignments/Item/TeamsPolicyUserAssignmentItemRequestBuilder.cs @@ -0,0 +1,229 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models.TeamsAdministration; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Item +{ + /// + /// Provides operations to manage the userAssignments property of the microsoft.graph.teamsAdministration.teamsPolicyAssignment entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class TeamsPolicyUserAssignmentItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public TeamsPolicyUserAssignmentItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/admin/teams/policy/userAssignments/{teamsPolicyUserAssignment%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public TeamsPolicyUserAssignmentItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/admin/teams/policy/userAssignments/{teamsPolicyUserAssignment%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property userAssignments for admin + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Navigation property to the collection of user policy assignments. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property userAssignments in admin + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property userAssignments for admin + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Navigation property to the collection of user policy assignments. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property userAssignments in admin + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Item.TeamsPolicyUserAssignmentItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Item.TeamsPolicyUserAssignmentItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class TeamsPolicyUserAssignmentItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Navigation property to the collection of user policy assignments. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class TeamsPolicyUserAssignmentItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class TeamsPolicyUserAssignmentItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class TeamsPolicyUserAssignmentItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Admin/Teams/Policy/UserAssignments/MicrosoftGraphTeamsAdministrationAssign/AssignPostRequestBody.cs b/src/Microsoft.Graph/Generated/Admin/Teams/Policy/UserAssignments/MicrosoftGraphTeamsAdministrationAssign/AssignPostRequestBody.cs new file mode 100644 index 00000000000..fb6b6ed4f2c --- /dev/null +++ b/src/Microsoft.Graph/Generated/Admin/Teams/Policy/UserAssignments/MicrosoftGraphTeamsAdministrationAssign/AssignPostRequestBody.cs @@ -0,0 +1,82 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.TeamsAdministration; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AssignPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AssignPostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.AssignPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.AssignPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfObjectValues("value", Value); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Admin/Teams/Policy/UserAssignments/MicrosoftGraphTeamsAdministrationAssign/MicrosoftGraphTeamsAdministrationAssignRequestBuilder.cs b/src/Microsoft.Graph/Generated/Admin/Teams/Policy/UserAssignments/MicrosoftGraphTeamsAdministrationAssign/MicrosoftGraphTeamsAdministrationAssignRequestBuilder.cs new file mode 100644 index 00000000000..f02289f693b --- /dev/null +++ b/src/Microsoft.Graph/Generated/Admin/Teams/Policy/UserAssignments/MicrosoftGraphTeamsAdministrationAssign/MicrosoftGraphTeamsAdministrationAssignRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign +{ + /// + /// Provides operations to call the assign method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class MicrosoftGraphTeamsAdministrationAssignRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public MicrosoftGraphTeamsAdministrationAssignRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/admin/teams/policy/userAssignments/microsoft.graph.teamsAdministration.assign", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public MicrosoftGraphTeamsAdministrationAssignRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/admin/teams/policy/userAssignments/microsoft.graph.teamsAdministration.assign", rawUrl) + { + } + /// + /// Assign a Teams policy to a user using the user ID, policy type, and policy ID. + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.AssignPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.AssignPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Assign a Teams policy to a user using the user ID, policy type, and policy ID. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.AssignPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.AssignPostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.MicrosoftGraphTeamsAdministrationAssignRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.MicrosoftGraphTeamsAdministrationAssignRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class MicrosoftGraphTeamsAdministrationAssignRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Admin/Teams/Policy/UserAssignments/MicrosoftGraphTeamsAdministrationUnassign/MicrosoftGraphTeamsAdministrationUnassignRequestBuilder.cs b/src/Microsoft.Graph/Generated/Admin/Teams/Policy/UserAssignments/MicrosoftGraphTeamsAdministrationUnassign/MicrosoftGraphTeamsAdministrationUnassignRequestBuilder.cs new file mode 100644 index 00000000000..ff89fe3ea32 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Admin/Teams/Policy/UserAssignments/MicrosoftGraphTeamsAdministrationUnassign/MicrosoftGraphTeamsAdministrationUnassignRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign +{ + /// + /// Provides operations to call the unassign method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class MicrosoftGraphTeamsAdministrationUnassignRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public MicrosoftGraphTeamsAdministrationUnassignRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/admin/teams/policy/userAssignments/microsoft.graph.teamsAdministration.unassign", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public MicrosoftGraphTeamsAdministrationUnassignRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/admin/teams/policy/userAssignments/microsoft.graph.teamsAdministration.unassign", rawUrl) + { + } + /// + /// Unassign a Teams policy from a user using the user ID and policy type. + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.UnassignPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.UnassignPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Unassign a Teams policy from a user using the user ID and policy type. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.UnassignPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.UnassignPostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.MicrosoftGraphTeamsAdministrationUnassignRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.MicrosoftGraphTeamsAdministrationUnassignRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class MicrosoftGraphTeamsAdministrationUnassignRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Admin/Teams/Policy/UserAssignments/MicrosoftGraphTeamsAdministrationUnassign/UnassignPostRequestBody.cs b/src/Microsoft.Graph/Generated/Admin/Teams/Policy/UserAssignments/MicrosoftGraphTeamsAdministrationUnassign/UnassignPostRequestBody.cs new file mode 100644 index 00000000000..744a939780a --- /dev/null +++ b/src/Microsoft.Graph/Generated/Admin/Teams/Policy/UserAssignments/MicrosoftGraphTeamsAdministrationUnassign/UnassignPostRequestBody.cs @@ -0,0 +1,82 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.TeamsAdministration; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class UnassignPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public UnassignPostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.UnassignPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.UnassignPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfObjectValues("value", Value); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Admin/Teams/Policy/UserAssignments/UserAssignmentsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Admin/Teams/Policy/UserAssignments/UserAssignmentsRequestBuilder.cs new file mode 100644 index 00000000000..da8144243dc --- /dev/null +++ b/src/Microsoft.Graph/Generated/Admin/Teams/Policy/UserAssignments/UserAssignmentsRequestBuilder.cs @@ -0,0 +1,250 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Count; +using Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Item; +using Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign; +using Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models.TeamsAdministration; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments +{ + /// + /// Provides operations to manage the userAssignments property of the microsoft.graph.teamsAdministration.teamsPolicyAssignment entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UserAssignmentsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the assign method. + public global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.MicrosoftGraphTeamsAdministrationAssignRequestBuilder MicrosoftGraphTeamsAdministrationAssign + { + get => new global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.MicrosoftGraphTeamsAdministrationAssignRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the unassign method. + public global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.MicrosoftGraphTeamsAdministrationUnassignRequestBuilder MicrosoftGraphTeamsAdministrationUnassign + { + get => new global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.MicrosoftGraphTeamsAdministrationUnassignRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the userAssignments property of the microsoft.graph.teamsAdministration.teamsPolicyAssignment entity. + /// The unique identifier of teamsPolicyUserAssignment + /// A + public global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Item.TeamsPolicyUserAssignmentItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("teamsPolicyUserAssignment%2Did", position); + return new global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Item.TeamsPolicyUserAssignmentItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UserAssignmentsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/admin/teams/policy/userAssignments{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UserAssignmentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/admin/teams/policy/userAssignments{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Navigation property to the collection of user policy assignments. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignmentCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to userAssignments for admin + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Navigation property to the collection of user policy assignments. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to userAssignments for admin + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.UserAssignmentsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.UserAssignmentsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Navigation property to the collection of user policy assignments. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UserAssignmentsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UserAssignmentsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UserAssignmentsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Admin/Windows/Updates/ResourceConnections/Item/ResourceConnectionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Admin/Windows/Updates/ResourceConnections/Item/ResourceConnectionItemRequestBuilder.cs index ac2748fb7b6..27ca3998573 100644 --- a/src/Microsoft.Graph/Generated/Admin/Windows/Updates/ResourceConnections/Item/ResourceConnectionItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Admin/Windows/Updates/ResourceConnections/Item/ResourceConnectionItemRequestBuilder.cs @@ -58,8 +58,8 @@ public async Task DeleteAsync(Action - /// Read the properties and relationships of a resourceConnection object. - /// Find more info here + /// Read the properties and relationships of an operationalInsightsConnection object. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -126,7 +126,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Read the properties and relationships of a resourceConnection object. + /// Read the properties and relationships of an operationalInsightsConnection object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -184,7 +184,7 @@ public partial class ResourceConnectionItemRequestBuilderDeleteRequestConfigurat { } /// - /// Read the properties and relationships of a resourceConnection object. + /// Read the properties and relationships of an operationalInsightsConnection object. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class ResourceConnectionItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Admin/Windows/Updates/UpdatableAssets/Item/UpdatableAssetItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Admin/Windows/Updates/UpdatableAssets/Item/UpdatableAssetItemRequestBuilder.cs index 0579b40c435..2676d9f2fa5 100644 --- a/src/Microsoft.Graph/Generated/Admin/Windows/Updates/UpdatableAssets/Item/UpdatableAssetItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Admin/Windows/Updates/UpdatableAssets/Item/UpdatableAssetItemRequestBuilder.cs @@ -82,8 +82,8 @@ public async Task DeleteAsync(Action - /// Read the properties and relationships of an updatableAssetGroup object. - /// Find more info here + /// Read the properties of an azureADDevice object. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -150,7 +150,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Read the properties and relationships of an updatableAssetGroup object. + /// Read the properties of an azureADDevice object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -208,7 +208,7 @@ public partial class UpdatableAssetItemRequestBuilderDeleteRequestConfiguration { } /// - /// Read the properties and relationships of an updatableAssetGroup object. + /// Read the properties of an azureADDevice object. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class UpdatableAssetItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Admin/Windows/Updates/UpdatePolicies/Item/ComplianceChanges/Item/ComplianceChangeItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Admin/Windows/Updates/UpdatePolicies/Item/ComplianceChanges/Item/ComplianceChangeItemRequestBuilder.cs index 5fe77e3e91d..3987d984547 100644 --- a/src/Microsoft.Graph/Generated/Admin/Windows/Updates/UpdatePolicies/Item/ComplianceChanges/Item/ComplianceChangeItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Admin/Windows/Updates/UpdatePolicies/Item/ComplianceChanges/Item/ComplianceChangeItemRequestBuilder.cs @@ -64,8 +64,8 @@ public async Task DeleteAsync(Action - /// Read the properties and relationships of a contentApproval object. - /// Find more info here + /// Read the properties and relationships of a complianceChange object. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -88,8 +88,8 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.WindowsUpdates.ComplianceChange.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the properties of a contentApproval object. - /// Find more info here + /// Update the properties of a complianceChange object. + /// Find more info here /// /// A /// The request body @@ -133,7 +133,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Read the properties and relationships of a contentApproval object. + /// Read the properties and relationships of a complianceChange object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -152,7 +152,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the properties of a contentApproval object. + /// Update the properties of a complianceChange object. /// /// A /// The request body @@ -191,7 +191,7 @@ public partial class ComplianceChangeItemRequestBuilderDeleteRequestConfiguratio { } /// - /// Read the properties and relationships of a contentApproval object. + /// Read the properties and relationships of a complianceChange object. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class ComplianceChangeItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/AuditLogs/AuditActivityTypes/AuditActivityTypesRequestBuilder.cs b/src/Microsoft.Graph/Generated/AuditLogs/AuditActivityTypes/AuditActivityTypesRequestBuilder.cs new file mode 100644 index 00000000000..d5dd0ca8cdb --- /dev/null +++ b/src/Microsoft.Graph/Generated/AuditLogs/AuditActivityTypes/AuditActivityTypesRequestBuilder.cs @@ -0,0 +1,239 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Count; +using Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes +{ + /// + /// Provides operations to manage the auditActivityTypes property of the microsoft.graph.auditLogRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AuditActivityTypesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the auditActivityTypes property of the microsoft.graph.auditLogRoot entity. + /// The unique identifier of auditActivityType + /// A + public global::Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Item.AuditActivityTypeItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("auditActivityType%2Did", position); + return new global::Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Item.AuditActivityTypeItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AuditActivityTypesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/auditActivityTypes{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AuditActivityTypesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/auditActivityTypes{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Gets a list of all of the possible audit log types and which services they come from as defined in the auditActivityType object. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AuditActivityTypeCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to auditActivityTypes for auditLogs + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AuditActivityType body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AuditActivityType body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AuditActivityType.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Gets a list of all of the possible audit log types and which services they come from as defined in the auditActivityType object. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to auditActivityTypes for auditLogs + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AuditActivityType body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AuditActivityType body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.AuditActivityTypesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.AuditActivityTypesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Gets a list of all of the possible audit log types and which services they come from as defined in the auditActivityType object. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AuditActivityTypesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AuditActivityTypesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AuditActivityTypesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AuditLogs/AuditActivityTypes/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/AuditLogs/AuditActivityTypes/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..ae2a4895ccb --- /dev/null +++ b/src/Microsoft.Graph/Generated/AuditLogs/AuditActivityTypes/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/auditActivityTypes/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/auditActivityTypes/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AuditLogs/AuditActivityTypes/Item/AuditActivityTypeItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/AuditLogs/AuditActivityTypes/Item/AuditActivityTypeItemRequestBuilder.cs new file mode 100644 index 00000000000..d3a1de83cd6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/AuditLogs/AuditActivityTypes/Item/AuditActivityTypeItemRequestBuilder.cs @@ -0,0 +1,229 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Item +{ + /// + /// Provides operations to manage the auditActivityTypes property of the microsoft.graph.auditLogRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AuditActivityTypeItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AuditActivityTypeItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/auditActivityTypes/{auditActivityType%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AuditActivityTypeItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/auditActivityTypes/{auditActivityType%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property auditActivityTypes for auditLogs + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Represents an audit activity type which includes the associated service and category for a specific activity. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AuditActivityType.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property auditActivityTypes in auditLogs + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AuditActivityType body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AuditActivityType body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AuditActivityType.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property auditActivityTypes for auditLogs + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Represents an audit activity type which includes the associated service and category for a specific activity. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property auditActivityTypes in auditLogs + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AuditActivityType body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AuditActivityType body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Item.AuditActivityTypeItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Item.AuditActivityTypeItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AuditActivityTypeItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Represents an audit activity type which includes the associated service and category for a specific activity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AuditActivityTypeItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AuditActivityTypeItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AuditActivityTypeItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AuditLogs/AuditLogsRequestBuilder.cs b/src/Microsoft.Graph/Generated/AuditLogs/AuditLogsRequestBuilder.cs index 46c29a148e5..d08b20d1471 100644 --- a/src/Microsoft.Graph/Generated/AuditLogs/AuditLogsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/AuditLogs/AuditLogsRequestBuilder.cs @@ -1,9 +1,15 @@ // #pragma warning disable CS0618 +using Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes; using Microsoft.Graph.Beta.AuditLogs.CustomSecurityAttributeAudits; using Microsoft.Graph.Beta.AuditLogs.DirectoryAudits; using Microsoft.Graph.Beta.AuditLogs.DirectoryProvisioning; +using Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow; +using Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow; +using Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow; using Microsoft.Graph.Beta.AuditLogs.Provisioning; +using Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary; +using Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary; using Microsoft.Graph.Beta.AuditLogs.SignIns; using Microsoft.Graph.Beta.AuditLogs.SignUps; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -24,6 +30,11 @@ namespace Microsoft.Graph.Beta.AuditLogs [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AuditLogsRequestBuilder : BaseRequestBuilder { + /// Provides operations to manage the auditActivityTypes property of the microsoft.graph.auditLogRoot entity. + public global::Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.AuditActivityTypesRequestBuilder AuditActivityTypes + { + get => new global::Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.AuditActivityTypesRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the customSecurityAttributeAudits property of the microsoft.graph.auditLogRoot entity. public global::Microsoft.Graph.Beta.AuditLogs.CustomSecurityAttributeAudits.CustomSecurityAttributeAuditsRequestBuilder CustomSecurityAttributeAudits { @@ -44,6 +55,16 @@ public partial class AuditLogsRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.AuditLogs.Provisioning.ProvisioningRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the signInEventsAppSummary property of the microsoft.graph.auditLogRoot entity. + public global::Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.SignInEventsAppSummaryRequestBuilder SignInEventsAppSummary + { + get => new global::Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.SignInEventsAppSummaryRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the signInEventsSummary property of the microsoft.graph.auditLogRoot entity. + public global::Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.SignInEventsSummaryRequestBuilder SignInEventsSummary + { + get => new global::Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.SignInEventsSummaryRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the signIns property of the microsoft.graph.auditLogRoot entity. public global::Microsoft.Graph.Beta.AuditLogs.SignIns.SignInsRequestBuilder SignIns { @@ -94,6 +115,36 @@ public AuditLogsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AuditLogRoot.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// + /// Provides operations to call the getSummarizedMSISignIns method. + /// + /// A + /// Usage: aggregationWindow='{aggregationWindow}' + public global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder GetSummarizedMSISignInsWithAggregationWindow(string aggregationWindow) + { + if(string.IsNullOrEmpty(aggregationWindow)) throw new ArgumentNullException(nameof(aggregationWindow)); + return new global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder(PathParameters, RequestAdapter, aggregationWindow); + } + /// + /// Provides operations to call the getSummarizedNonInteractiveSignIns method. + /// + /// A + /// Usage: aggregationWindow='{aggregationWindow}' + public global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder GetSummarizedNonInteractiveSignInsWithAggregationWindow(string aggregationWindow) + { + if(string.IsNullOrEmpty(aggregationWindow)) throw new ArgumentNullException(nameof(aggregationWindow)); + return new global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder(PathParameters, RequestAdapter, aggregationWindow); + } + /// + /// Provides operations to call the getSummarizedServicePrincipalSignIns method. + /// + /// A + /// Usage: aggregationWindow='{aggregationWindow}' + public global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder GetSummarizedServicePrincipalSignInsWithAggregationWindow(string aggregationWindow) + { + if(string.IsNullOrEmpty(aggregationWindow)) throw new ArgumentNullException(nameof(aggregationWindow)); + return new global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder(PathParameters, RequestAdapter, aggregationWindow); + } + /// /// Update auditLogs /// /// A diff --git a/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedMSISignInsWithAggregationWindow/GetSummarizedMSISignInsWithAggregationWindowGetResponse.cs b/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedMSISignInsWithAggregationWindow/GetSummarizedMSISignInsWithAggregationWindowGetResponse.cs new file mode 100644 index 00000000000..db1a45a3d7d --- /dev/null +++ b/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedMSISignInsWithAggregationWindow/GetSummarizedMSISignInsWithAggregationWindowGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetSummarizedMSISignInsWithAggregationWindowGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SummarizedSignIn.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedMSISignInsWithAggregationWindow/GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.cs b/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedMSISignInsWithAggregationWindow/GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.cs new file mode 100644 index 00000000000..92eb99c0468 --- /dev/null +++ b/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedMSISignInsWithAggregationWindow/GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.cs @@ -0,0 +1,191 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow +{ + /// + /// Provides operations to call the getSummarizedMSISignIns method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetSummarizedMSISignInsWithAggregationWindowRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: aggregationWindow='{aggregationWindow}' + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetSummarizedMSISignInsWithAggregationWindowRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string aggregationWindow = "") : base(requestAdapter, "{+baseurl}/auditLogs/getSummarizedMSISignIns(aggregationWindow='{aggregationWindow}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + if (!string.IsNullOrWhiteSpace(aggregationWindow)) PathParameters.Add("aggregationWindow", aggregationWindow); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetSummarizedMSISignInsWithAggregationWindowRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/getSummarizedMSISignIns(aggregationWindow='{aggregationWindow}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Returns aggregated MSI sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsGetSummarizedMSISignInsWithAggregationWindowGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsGetSummarizedMSISignInsWithAggregationWindowGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Returns aggregated MSI sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsGetSummarizedMSISignInsWithAggregationWindowGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Returns aggregated MSI sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Returns aggregated MSI sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedMSISignInsWithAggregationWindow/GetSummarizedMSISignInsWithAggregationWindowResponse.cs b/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedMSISignInsWithAggregationWindow/GetSummarizedMSISignInsWithAggregationWindowResponse.cs new file mode 100644 index 00000000000..fd88e4ae46f --- /dev/null +++ b/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedMSISignInsWithAggregationWindow/GetSummarizedMSISignInsWithAggregationWindowResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow +{ + [Obsolete("This class is obsolete. Use GetSummarizedMSISignInsWithAggregationWindowGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetSummarizedMSISignInsWithAggregationWindowResponse : global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedNonInteractiveSignInsWithAggregationWindow/GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse.cs b/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedNonInteractiveSignInsWithAggregationWindow/GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse.cs new file mode 100644 index 00000000000..418933cc631 --- /dev/null +++ b/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedNonInteractiveSignInsWithAggregationWindow/GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SummarizedSignIn.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedNonInteractiveSignInsWithAggregationWindow/GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.cs b/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedNonInteractiveSignInsWithAggregationWindow/GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.cs new file mode 100644 index 00000000000..89cd0d313b3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedNonInteractiveSignInsWithAggregationWindow/GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.cs @@ -0,0 +1,191 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow +{ + /// + /// Provides operations to call the getSummarizedNonInteractiveSignIns method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: aggregationWindow='{aggregationWindow}' + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string aggregationWindow = "") : base(requestAdapter, "{+baseurl}/auditLogs/getSummarizedNonInteractiveSignIns(aggregationWindow='{aggregationWindow}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + if (!string.IsNullOrWhiteSpace(aggregationWindow)) PathParameters.Add("aggregationWindow", aggregationWindow); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/getSummarizedNonInteractiveSignIns(aggregationWindow='{aggregationWindow}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Returns aggregated non-interactive sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsGetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsGetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Returns aggregated non-interactive sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsGetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Returns aggregated non-interactive sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Returns aggregated non-interactive sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedNonInteractiveSignInsWithAggregationWindow/GetSummarizedNonInteractiveSignInsWithAggregationWindowResponse.cs b/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedNonInteractiveSignInsWithAggregationWindow/GetSummarizedNonInteractiveSignInsWithAggregationWindowResponse.cs new file mode 100644 index 00000000000..ace35040e91 --- /dev/null +++ b/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedNonInteractiveSignInsWithAggregationWindow/GetSummarizedNonInteractiveSignInsWithAggregationWindowResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow +{ + [Obsolete("This class is obsolete. Use GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetSummarizedNonInteractiveSignInsWithAggregationWindowResponse : global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedServicePrincipalSignInsWithAggregationWindow/GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse.cs b/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedServicePrincipalSignInsWithAggregationWindow/GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse.cs new file mode 100644 index 00000000000..5b0bd1e1679 --- /dev/null +++ b/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedServicePrincipalSignInsWithAggregationWindow/GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SummarizedSignIn.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedServicePrincipalSignInsWithAggregationWindow/GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.cs b/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedServicePrincipalSignInsWithAggregationWindow/GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.cs new file mode 100644 index 00000000000..db57d206240 --- /dev/null +++ b/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedServicePrincipalSignInsWithAggregationWindow/GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.cs @@ -0,0 +1,191 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow +{ + /// + /// Provides operations to call the getSummarizedServicePrincipalSignIns method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: aggregationWindow='{aggregationWindow}' + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string aggregationWindow = "") : base(requestAdapter, "{+baseurl}/auditLogs/getSummarizedServicePrincipalSignIns(aggregationWindow='{aggregationWindow}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + if (!string.IsNullOrWhiteSpace(aggregationWindow)) PathParameters.Add("aggregationWindow", aggregationWindow); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/getSummarizedServicePrincipalSignIns(aggregationWindow='{aggregationWindow}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Returns aggregated service principal sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsGetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsGetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Returns aggregated service principal sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsGetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Returns aggregated service principal sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Returns aggregated service principal sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedServicePrincipalSignInsWithAggregationWindow/GetSummarizedServicePrincipalSignInsWithAggregationWindowResponse.cs b/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedServicePrincipalSignInsWithAggregationWindow/GetSummarizedServicePrincipalSignInsWithAggregationWindowResponse.cs new file mode 100644 index 00000000000..6460173afc8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/AuditLogs/GetSummarizedServicePrincipalSignInsWithAggregationWindow/GetSummarizedServicePrincipalSignInsWithAggregationWindowResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow +{ + [Obsolete("This class is obsolete. Use GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetSummarizedServicePrincipalSignInsWithAggregationWindowResponse : global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AuditLogs/SignInEventsAppSummary/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/AuditLogs/SignInEventsAppSummary/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..bd8c6cd236d --- /dev/null +++ b/src/Microsoft.Graph/Generated/AuditLogs/SignInEventsAppSummary/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/signInEventsAppSummary/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/signInEventsAppSummary/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AuditLogs/SignInEventsAppSummary/Item/Application/ApplicationRequestBuilder.cs b/src/Microsoft.Graph/Generated/AuditLogs/SignInEventsAppSummary/Item/Application/ApplicationRequestBuilder.cs new file mode 100644 index 00000000000..467ea288a79 --- /dev/null +++ b/src/Microsoft.Graph/Generated/AuditLogs/SignInEventsAppSummary/Item/Application/ApplicationRequestBuilder.cs @@ -0,0 +1,131 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.Logo; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application +{ + /// + /// Provides operations to manage the application property of the microsoft.graph.signInEventsAppActivity entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ApplicationRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the auditLogRoot entity. + public global::Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.Logo.LogoRequestBuilder Logo + { + get => new global::Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.Logo.LogoRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ApplicationRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/signInEventsAppSummary/{signInEventsAppActivity%2DappId}/application{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ApplicationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/signInEventsAppSummary/{signInEventsAppActivity%2DappId}/application{?%24expand,%24select}", rawUrl) + { + } + /// + /// Represents an application registered in Microsoft Entra ID. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Application.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Represents an application registered in Microsoft Entra ID. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.ApplicationRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.ApplicationRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Represents an application registered in Microsoft Entra ID. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ApplicationRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ApplicationRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AuditLogs/SignInEventsAppSummary/Item/Application/Logo/LogoRequestBuilder.cs b/src/Microsoft.Graph/Generated/AuditLogs/SignInEventsAppSummary/Item/Application/Logo/LogoRequestBuilder.cs new file mode 100644 index 00000000000..18e23e46380 --- /dev/null +++ b/src/Microsoft.Graph/Generated/AuditLogs/SignInEventsAppSummary/Item/Application/Logo/LogoRequestBuilder.cs @@ -0,0 +1,201 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.Logo +{ + /// + /// Provides operations to manage the media for the auditLogRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class LogoRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public LogoRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/signInEventsAppSummary/{signInEventsAppActivity%2DappId}/application/logo", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public LogoRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/signInEventsAppSummary/{signInEventsAppActivity%2DappId}/application/logo", rawUrl) + { + } + /// + /// The main logo for the application. Not nullable. + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The main logo for the application. Not nullable. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The main logo for the application. Not nullable. + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The main logo for the application. Not nullable. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// The main logo for the application. Not nullable. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// The main logo for the application. Not nullable. + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.Logo.LogoRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.Logo.LogoRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class LogoRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class LogoRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class LogoRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AuditLogs/SignInEventsAppSummary/Item/SignInEventsAppActivityAppItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/AuditLogs/SignInEventsAppSummary/Item/SignInEventsAppActivityAppItemRequestBuilder.cs new file mode 100644 index 00000000000..9ec1a7c48b2 --- /dev/null +++ b/src/Microsoft.Graph/Generated/AuditLogs/SignInEventsAppSummary/Item/SignInEventsAppActivityAppItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item +{ + /// + /// Provides operations to manage the signInEventsAppSummary property of the microsoft.graph.auditLogRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SignInEventsAppActivityAppItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the application property of the microsoft.graph.signInEventsAppActivity entity. + public global::Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.ApplicationRequestBuilder Application + { + get => new global::Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.ApplicationRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SignInEventsAppActivityAppItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/signInEventsAppSummary/{signInEventsAppActivity%2DappId}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SignInEventsAppActivityAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/signInEventsAppSummary/{signInEventsAppActivity%2DappId}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property signInEventsAppSummary for auditLogs + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Represents the number of sign-in events for a specific application. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SignInEventsAppActivity.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property signInEventsAppSummary in auditLogs + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.SignInEventsAppActivity body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.SignInEventsAppActivity body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SignInEventsAppActivity.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property signInEventsAppSummary for auditLogs + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Represents the number of sign-in events for a specific application. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property signInEventsAppSummary in auditLogs + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.SignInEventsAppActivity body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.SignInEventsAppActivity body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.SignInEventsAppActivityAppItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.SignInEventsAppActivityAppItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SignInEventsAppActivityAppItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Represents the number of sign-in events for a specific application. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SignInEventsAppActivityAppItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SignInEventsAppActivityAppItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SignInEventsAppActivityAppItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AuditLogs/SignInEventsAppSummary/SignInEventsAppSummaryRequestBuilder.cs b/src/Microsoft.Graph/Generated/AuditLogs/SignInEventsAppSummary/SignInEventsAppSummaryRequestBuilder.cs new file mode 100644 index 00000000000..58f3da53941 --- /dev/null +++ b/src/Microsoft.Graph/Generated/AuditLogs/SignInEventsAppSummary/SignInEventsAppSummaryRequestBuilder.cs @@ -0,0 +1,239 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Count; +using Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary +{ + /// + /// Provides operations to manage the signInEventsAppSummary property of the microsoft.graph.auditLogRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SignInEventsAppSummaryRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the signInEventsAppSummary property of the microsoft.graph.auditLogRoot entity. + /// The unique identifier of signInEventsAppActivity + /// A + public global::Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.SignInEventsAppActivityAppItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("signInEventsAppActivity%2DappId", position); + return new global::Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.SignInEventsAppActivityAppItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SignInEventsAppSummaryRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/signInEventsAppSummary{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SignInEventsAppSummaryRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/signInEventsAppSummary{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get a list of applications and their number of sign-in events in the past 30 days as defined in the signInEventsAppActivity object. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SignInEventsAppActivityCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to signInEventsAppSummary for auditLogs + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.SignInEventsAppActivity body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.SignInEventsAppActivity body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SignInEventsAppActivity.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a list of applications and their number of sign-in events in the past 30 days as defined in the signInEventsAppActivity object. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to signInEventsAppSummary for auditLogs + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.SignInEventsAppActivity body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.SignInEventsAppActivity body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.SignInEventsAppSummaryRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.SignInEventsAppSummaryRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a list of applications and their number of sign-in events in the past 30 days as defined in the signInEventsAppActivity object. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SignInEventsAppSummaryRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SignInEventsAppSummaryRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SignInEventsAppSummaryRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AuditLogs/SignInEventsSummary/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/AuditLogs/SignInEventsSummary/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..3f5025da782 --- /dev/null +++ b/src/Microsoft.Graph/Generated/AuditLogs/SignInEventsSummary/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/signInEventsSummary/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/signInEventsSummary/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AuditLogs/SignInEventsSummary/Item/SignInEventsActivityItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/AuditLogs/SignInEventsSummary/Item/SignInEventsActivityItemRequestBuilder.cs new file mode 100644 index 00000000000..bf86d3edbbb --- /dev/null +++ b/src/Microsoft.Graph/Generated/AuditLogs/SignInEventsSummary/Item/SignInEventsActivityItemRequestBuilder.cs @@ -0,0 +1,229 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Item +{ + /// + /// Provides operations to manage the signInEventsSummary property of the microsoft.graph.auditLogRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SignInEventsActivityItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SignInEventsActivityItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/signInEventsSummary/{signInEventsActivity%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SignInEventsActivityItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/signInEventsSummary/{signInEventsActivity%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property signInEventsSummary for auditLogs + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Represents the total number of sign-in events for a specific day. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SignInEventsActivity.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property signInEventsSummary in auditLogs + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.SignInEventsActivity body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.SignInEventsActivity body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SignInEventsActivity.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property signInEventsSummary for auditLogs + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Represents the total number of sign-in events for a specific day. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property signInEventsSummary in auditLogs + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.SignInEventsActivity body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.SignInEventsActivity body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Item.SignInEventsActivityItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Item.SignInEventsActivityItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SignInEventsActivityItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Represents the total number of sign-in events for a specific day. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SignInEventsActivityItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SignInEventsActivityItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SignInEventsActivityItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AuditLogs/SignInEventsSummary/SignInEventsSummaryRequestBuilder.cs b/src/Microsoft.Graph/Generated/AuditLogs/SignInEventsSummary/SignInEventsSummaryRequestBuilder.cs new file mode 100644 index 00000000000..063fb1dc07c --- /dev/null +++ b/src/Microsoft.Graph/Generated/AuditLogs/SignInEventsSummary/SignInEventsSummaryRequestBuilder.cs @@ -0,0 +1,239 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Count; +using Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary +{ + /// + /// Provides operations to manage the signInEventsSummary property of the microsoft.graph.auditLogRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SignInEventsSummaryRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the signInEventsSummary property of the microsoft.graph.auditLogRoot entity. + /// The unique identifier of signInEventsActivity + /// A + public global::Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Item.SignInEventsActivityItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("signInEventsActivity%2Did", position); + return new global::Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Item.SignInEventsActivityItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SignInEventsSummaryRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/signInEventsSummary{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SignInEventsSummaryRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/signInEventsSummary{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get a list of the number of signin events for a specific day as defined in the signInEventsActivity object. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SignInEventsActivityCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to signInEventsSummary for auditLogs + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.SignInEventsActivity body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.SignInEventsActivity body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SignInEventsActivity.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a list of the number of signin events for a specific day as defined in the signInEventsActivity object. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to signInEventsSummary for auditLogs + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.SignInEventsActivity body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.SignInEventsActivity body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.SignInEventsSummaryRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.SignInEventsSummaryRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a list of the number of signin events for a specific day as defined in the signInEventsActivity object. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SignInEventsSummaryRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SignInEventsSummaryRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SignInEventsSummaryRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Chats/Item/Messages/MessagesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Chats/Item/Messages/MessagesRequestBuilder.cs index d859c6461e9..a15bdb6d64f 100644 --- a/src/Microsoft.Graph/Generated/Chats/Item/Messages/MessagesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Chats/Item/Messages/MessagesRequestBuilder.cs @@ -96,8 +96,8 @@ public MessagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ChatMessageCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Send a new chatMessage in the specified channel or a chat. - /// Find more info here + /// Send a new chatMessage in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before creating a chat message. + /// Find more info here /// /// A /// The request body @@ -141,7 +141,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Send a new chatMessage in the specified channel or a chat. + /// Send a new chatMessage in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before creating a chat message. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Contacts/ContactsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Contacts/ContactsRequestBuilder.cs index 555c15f922e..2070cdc5009 100644 --- a/src/Microsoft.Graph/Generated/Contacts/ContactsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Contacts/ContactsRequestBuilder.cs @@ -66,7 +66,7 @@ public partial class ContactsRequestBuilder : BaseRequestBuilder /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public ContactsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/contacts{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24top}", pathParameters) + public ContactsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/contacts{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) { } /// @@ -74,7 +74,7 @@ public ContactsRequestBuilder(Dictionary pathParameters, IReques /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public ContactsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/contacts{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24top}", rawUrl) + public ContactsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/contacts{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) { } /// @@ -188,6 +188,9 @@ public partial class ContactsRequestBuilderGetQueryParameters [QueryParameter("%24select")] public string[] Select { get; set; } #endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Contacts/Item/OnPremisesSyncBehavior/OnPremisesSyncBehaviorRequestBuilder.cs b/src/Microsoft.Graph/Generated/Contacts/Item/OnPremisesSyncBehavior/OnPremisesSyncBehaviorRequestBuilder.cs new file mode 100644 index 00000000000..deff5789975 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Contacts/Item/OnPremisesSyncBehavior/OnPremisesSyncBehaviorRequestBuilder.cs @@ -0,0 +1,229 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Contacts.Item.OnPremisesSyncBehavior +{ + /// + /// Provides operations to manage the onPremisesSyncBehavior property of the microsoft.graph.orgContact entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OnPremisesSyncBehaviorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public OnPremisesSyncBehaviorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/contacts/{orgContact%2Did}/onPremisesSyncBehavior{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public OnPremisesSyncBehaviorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/contacts/{orgContact%2Did}/onPremisesSyncBehavior{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property onPremisesSyncBehavior for contacts + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Indicates the state of synchronization for an orgContact between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property onPremisesSyncBehavior in contacts + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property onPremisesSyncBehavior for contacts + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Indicates the state of synchronization for an orgContact between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property onPremisesSyncBehavior in contacts + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Contacts.Item.OnPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Contacts.Item.OnPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OnPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Indicates the state of synchronization for an orgContact between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OnPremisesSyncBehaviorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OnPremisesSyncBehaviorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OnPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Contacts/Item/OrgContactItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Contacts/Item/OrgContactItemRequestBuilder.cs index a8d96fb85d0..9d1d5f256aa 100644 --- a/src/Microsoft.Graph/Generated/Contacts/Item/OrgContactItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Contacts/Item/OrgContactItemRequestBuilder.cs @@ -7,6 +7,7 @@ using Microsoft.Graph.Beta.Contacts.Item.GetMemberObjects; using Microsoft.Graph.Beta.Contacts.Item.Manager; using Microsoft.Graph.Beta.Contacts.Item.MemberOf; +using Microsoft.Graph.Beta.Contacts.Item.OnPremisesSyncBehavior; using Microsoft.Graph.Beta.Contacts.Item.Restore; using Microsoft.Graph.Beta.Contacts.Item.RetryServiceProvisioning; using Microsoft.Graph.Beta.Contacts.Item.ServiceProvisioningErrors; @@ -65,6 +66,11 @@ public partial class OrgContactItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Contacts.Item.MemberOf.MemberOfRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the onPremisesSyncBehavior property of the microsoft.graph.orgContact entity. + public global::Microsoft.Graph.Beta.Contacts.Item.OnPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder OnPremisesSyncBehavior + { + get => new global::Microsoft.Graph.Beta.Contacts.Item.OnPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the restore method. public global::Microsoft.Graph.Beta.Contacts.Item.Restore.RestoreRequestBuilder Restore { @@ -107,6 +113,28 @@ public OrgContactItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapte { } /// + /// Delete entity from contacts + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// /// Get the properties and relationships of an organizational contact object. /// Find more info here /// @@ -131,6 +159,50 @@ public OrgContactItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapte return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.OrgContact.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// + /// Update entity in contacts + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.OrgContact body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.OrgContact body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.OrgContact.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete entity from contacts + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// /// Get the properties and relationships of an organizational contact object. /// /// A @@ -150,6 +222,28 @@ public RequestInformation ToGetRequestInformation(Action + /// Update entity in contacts + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.OrgContact body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.OrgContact body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// /// A @@ -159,6 +253,14 @@ public RequestInformation ToGetRequestInformation(Action + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OrgContactItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// /// Get the properties and relationships of an organizational contact object. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] @@ -193,6 +295,14 @@ public partial class OrgContactItemRequestBuilderGetQueryParameters public partial class OrgContactItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OrgContactItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } } } #pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/DeviceAppManagement/IosLobAppProvisioningConfigurations/Item/Assignments/AssignmentsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceAppManagement/IosLobAppProvisioningConfigurations/Item/Assignments/AssignmentsRequestBuilder.cs index 6d131bc4905..b712211d07d 100644 --- a/src/Microsoft.Graph/Generated/DeviceAppManagement/IosLobAppProvisioningConfigurations/Item/Assignments/AssignmentsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceAppManagement/IosLobAppProvisioningConfigurations/Item/Assignments/AssignmentsRequestBuilder.cs @@ -54,7 +54,7 @@ public AssignmentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) { } /// - /// The associated group assignments for IosLobAppProvisioningConfiguration. + /// The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. /// /// A /// Cancellation token to use when cancelling requests @@ -102,7 +102,7 @@ public AssignmentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.IosLobAppProvisioningConfigurationAssignment.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// The associated group assignments for IosLobAppProvisioningConfiguration. + /// The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -152,7 +152,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.DeviceAppManagement.IosLobAppProvisioningConfigurations.Item.Assignments.AssignmentsRequestBuilder(rawUrl, RequestAdapter); } /// - /// The associated group assignments for IosLobAppProvisioningConfiguration. + /// The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AssignmentsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/DeviceAppManagement/IosLobAppProvisioningConfigurations/Item/Assignments/Item/IosLobAppProvisioningConfigurationAssignmentItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceAppManagement/IosLobAppProvisioningConfigurations/Item/Assignments/Item/IosLobAppProvisioningConfigurationAssignmentItemRequestBuilder.cs index a7577f11d8f..da8b001cd4e 100644 --- a/src/Microsoft.Graph/Generated/DeviceAppManagement/IosLobAppProvisioningConfigurations/Item/Assignments/Item/IosLobAppProvisioningConfigurationAssignmentItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceAppManagement/IosLobAppProvisioningConfigurations/Item/Assignments/Item/IosLobAppProvisioningConfigurationAssignmentItemRequestBuilder.cs @@ -57,7 +57,7 @@ public async Task DeleteAsync(Action - /// The associated group assignments for IosLobAppProvisioningConfiguration. + /// The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. /// /// A /// Cancellation token to use when cancelling requests @@ -124,7 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// The associated group assignments for IosLobAppProvisioningConfiguration. + /// The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -182,7 +182,7 @@ public partial class IosLobAppProvisioningConfigurationAssignmentItemRequestBuil { } /// - /// The associated group assignments for IosLobAppProvisioningConfiguration. + /// The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class IosLobAppProvisioningConfigurationAssignmentItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/MobileAppTroubleshootingEvents/Item/AppLogCollectionRequests/AppLogCollectionRequestsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/MobileAppTroubleshootingEvents/Item/AppLogCollectionRequests/AppLogCollectionRequestsRequestBuilder.cs index 61b1899b175..71dbbd6c176 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/MobileAppTroubleshootingEvents/Item/AppLogCollectionRequests/AppLogCollectionRequestsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/MobileAppTroubleshootingEvents/Item/AppLogCollectionRequests/AppLogCollectionRequestsRequestBuilder.cs @@ -54,7 +54,7 @@ public AppLogCollectionRequestsRequestBuilder(string rawUrl, IRequestAdapter req { } /// - /// The collection property of AppLogUploadRequest. + /// Indicates collection of App Log Upload Request. /// /// A /// Cancellation token to use when cancelling requests @@ -102,7 +102,7 @@ public AppLogCollectionRequestsRequestBuilder(string rawUrl, IRequestAdapter req return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AppLogCollectionRequest.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// The collection property of AppLogUploadRequest. + /// Indicates collection of App Log Upload Request. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -152,7 +152,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.DeviceManagement.MobileAppTroubleshootingEvents.Item.AppLogCollectionRequests.AppLogCollectionRequestsRequestBuilder(rawUrl, RequestAdapter); } /// - /// The collection property of AppLogUploadRequest. + /// Indicates collection of App Log Upload Request. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AppLogCollectionRequestsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/MobileAppTroubleshootingEvents/Item/AppLogCollectionRequests/Item/AppLogCollectionRequestItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/MobileAppTroubleshootingEvents/Item/AppLogCollectionRequests/Item/AppLogCollectionRequestItemRequestBuilder.cs index 6e463f4a091..72856ffd429 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/MobileAppTroubleshootingEvents/Item/AppLogCollectionRequests/Item/AppLogCollectionRequestItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/MobileAppTroubleshootingEvents/Item/AppLogCollectionRequests/Item/AppLogCollectionRequestItemRequestBuilder.cs @@ -63,7 +63,7 @@ public async Task DeleteAsync(Action - /// The collection property of AppLogUploadRequest. + /// Indicates collection of App Log Upload Request. /// /// A /// Cancellation token to use when cancelling requests @@ -130,7 +130,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// The collection property of AppLogUploadRequest. + /// Indicates collection of App Log Upload Request. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -188,7 +188,7 @@ public partial class AppLogCollectionRequestItemRequestBuilderDeleteRequestConfi { } /// - /// The collection property of AppLogUploadRequest. + /// Indicates collection of App Log Upload Request. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AppLogCollectionRequestItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/DirectoryNamespace/AuthenticationMethodDevices/HardwareOathDevices/HardwareOathDevicesRequestBuilder.cs b/src/Microsoft.Graph/Generated/DirectoryNamespace/AuthenticationMethodDevices/HardwareOathDevices/HardwareOathDevicesRequestBuilder.cs index 194755e8d63..e1ee4ceedb8 100644 --- a/src/Microsoft.Graph/Generated/DirectoryNamespace/AuthenticationMethodDevices/HardwareOathDevices/HardwareOathDevicesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DirectoryNamespace/AuthenticationMethodDevices/HardwareOathDevices/HardwareOathDevicesRequestBuilder.cs @@ -78,8 +78,8 @@ public HardwareOathDevicesRequestBuilder(string rawUrl, IRequestAdapter requestA return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.HardwareOathTokenAuthenticationMethodDeviceCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create one or more hardwareOathTokenAuthenticationMethodDevice objects. This API supports two scenarios:- Create the new hardware tokens without assigning to users. You can then assign to a user.- Create and assign any individual hardware tokens to users in the same request. - /// Find more info here + /// Create a new hardwareOathTokenAuthenticationMethodDevice object. This API supports two scenarios:- Create the new hardware token without assigning to a user. You can then assign to a user.- Create and assign a hardware token to a user in the same request. + /// Find more info here /// /// A /// The request body @@ -123,7 +123,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Create one or more hardwareOathTokenAuthenticationMethodDevice objects. This API supports two scenarios:- Create the new hardware tokens without assigning to users. You can then assign to a user.- Create and assign any individual hardware tokens to users in the same request. + /// Create a new hardwareOathTokenAuthenticationMethodDevice object. This API supports two scenarios:- Create the new hardware token without assigning to a user. You can then assign to a user.- Create and assign a hardware token to a user in the same request. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Invite/InviteRequestBuilder.cs b/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Invite/InviteRequestBuilder.cs index 0b499551780..ebe5e003faa 100644 --- a/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Invite/InviteRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Invite/InviteRequestBuilder.cs @@ -34,7 +34,7 @@ public InviteRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas { } /// - /// Sends a sharing invitation for a driveItem.A sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared. + /// Send a sharing invitation for a driveItem. A sharing invitation provides permissions to the recipients and, optionally, sends them an email to notify them that the item was shared. /// Find more info here /// /// A @@ -60,7 +60,7 @@ public InviteRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Drives.Item.Items.Item.Invite.InvitePostResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Sends a sharing invitation for a driveItem.A sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared. + /// Send a sharing invitation for a driveItem. A sharing invitation provides permissions to the recipients and, optionally, sends them an email to notify them that the item was shared. /// Find more info here /// /// A @@ -87,7 +87,7 @@ public InviteRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Drives.Item.Items.Item.Invite.InviteResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Sends a sharing invitation for a driveItem.A sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared. + /// Send a sharing invitation for a driveItem. A sharing invitation provides permissions to the recipients and, optionally, sends them an email to notify them that the item was shared. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Tables/Add/AddRequestBuilder.cs b/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Tables/Add/AddRequestBuilder.cs index db7bea8edb3..732073e9ff9 100644 --- a/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Tables/Add/AddRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Tables/Add/AddRequestBuilder.cs @@ -35,8 +35,8 @@ public AddRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(r { } /// - /// Use this API to create a new Table. - /// Find more info here + /// Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. + /// Find more info here /// /// A /// The request body @@ -61,7 +61,7 @@ public AddRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(r return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.WorkbookTable.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Use this API to create a new Table. + /// Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Worksheets/Item/Tables/Add/AddRequestBuilder.cs b/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Worksheets/Item/Tables/Add/AddRequestBuilder.cs index c3c3e1468d0..941306f6891 100644 --- a/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Worksheets/Item/Tables/Add/AddRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Worksheets/Item/Tables/Add/AddRequestBuilder.cs @@ -35,8 +35,8 @@ public AddRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(r { } /// - /// Use this API to create a new Table. - /// Find more info here + /// Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. + /// Find more info here /// /// A /// The request body @@ -61,7 +61,7 @@ public AddRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(r return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.WorkbookTable.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Use this API to create a new Table. + /// Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Education/Classes/Item/Assignments/Item/Resources/Item/DependentResources/DependentResourcesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Education/Classes/Item/Assignments/Item/Resources/Item/DependentResources/DependentResourcesRequestBuilder.cs index 0275e351e46..bb087858dc0 100644 --- a/src/Microsoft.Graph/Generated/Education/Classes/Item/Assignments/Item/Resources/Item/DependentResources/DependentResourcesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Education/Classes/Item/Assignments/Item/Resources/Item/DependentResources/DependentResourcesRequestBuilder.cs @@ -54,7 +54,8 @@ public DependentResourcesRequestBuilder(string rawUrl, IRequestAdapter requestAd { } /// - /// Get dependentResources from education + /// List the dependent education assignment resources for a given education assignment resource. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -102,7 +103,7 @@ public DependentResourcesRequestBuilder(string rawUrl, IRequestAdapter requestAd return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.EducationAssignmentResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get dependentResources from education + /// List the dependent education assignment resources for a given education assignment resource. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -152,7 +153,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.Education.Classes.Item.Assignments.Item.Resources.Item.DependentResources.DependentResourcesRequestBuilder(rawUrl, RequestAdapter); } /// - /// Get dependentResources from education + /// List the dependent education assignment resources for a given education assignment resource. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class DependentResourcesRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Education/Classes/Item/Assignments/Item/Resources/Item/DependentResources/Item/EducationAssignmentResourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Education/Classes/Item/Assignments/Item/Resources/Item/DependentResources/Item/EducationAssignmentResourceItemRequestBuilder.cs index 512b2f564be..d8782044302 100644 --- a/src/Microsoft.Graph/Generated/Education/Classes/Item/Assignments/Item/Resources/Item/DependentResources/Item/EducationAssignmentResourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Education/Classes/Item/Assignments/Item/Resources/Item/DependentResources/Item/EducationAssignmentResourceItemRequestBuilder.cs @@ -57,7 +57,7 @@ public async Task DeleteAsync(Action - /// Get dependentResources from education + /// A collection of assignment resources that depend on the parent educationAssignmentResource. /// /// A /// Cancellation token to use when cancelling requests @@ -124,7 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get dependentResources from education + /// A collection of assignment resources that depend on the parent educationAssignmentResource. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -182,7 +182,7 @@ public partial class EducationAssignmentResourceItemRequestBuilderDeleteRequestC { } /// - /// Get dependentResources from education + /// A collection of assignment resources that depend on the parent educationAssignmentResource. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class EducationAssignmentResourceItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Education/Classes/Item/Assignments/Item/Submissions/Item/Resources/Item/DependentResources/DependentResourcesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Education/Classes/Item/Assignments/Item/Submissions/Item/Resources/Item/DependentResources/DependentResourcesRequestBuilder.cs index e820a80dd94..4c72b41a922 100644 --- a/src/Microsoft.Graph/Generated/Education/Classes/Item/Assignments/Item/Submissions/Item/Resources/Item/DependentResources/DependentResourcesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Education/Classes/Item/Assignments/Item/Submissions/Item/Resources/Item/DependentResources/DependentResourcesRequestBuilder.cs @@ -54,7 +54,8 @@ public DependentResourcesRequestBuilder(string rawUrl, IRequestAdapter requestAd { } /// - /// Get dependentResources from education + /// List the dependent education submission resources for a given education submission resource. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -102,7 +103,7 @@ public DependentResourcesRequestBuilder(string rawUrl, IRequestAdapter requestAd return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.EducationSubmissionResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get dependentResources from education + /// List the dependent education submission resources for a given education submission resource. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -152,7 +153,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.Education.Classes.Item.Assignments.Item.Submissions.Item.Resources.Item.DependentResources.DependentResourcesRequestBuilder(rawUrl, RequestAdapter); } /// - /// Get dependentResources from education + /// List the dependent education submission resources for a given education submission resource. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class DependentResourcesRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Education/Classes/Item/Assignments/Item/Submissions/Item/Resources/Item/DependentResources/Item/EducationSubmissionResourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Education/Classes/Item/Assignments/Item/Submissions/Item/Resources/Item/DependentResources/Item/EducationSubmissionResourceItemRequestBuilder.cs index 56e85eb900e..0228b2051d3 100644 --- a/src/Microsoft.Graph/Generated/Education/Classes/Item/Assignments/Item/Submissions/Item/Resources/Item/DependentResources/Item/EducationSubmissionResourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Education/Classes/Item/Assignments/Item/Submissions/Item/Resources/Item/DependentResources/Item/EducationSubmissionResourceItemRequestBuilder.cs @@ -57,7 +57,7 @@ public async Task DeleteAsync(Action - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// /// A /// Cancellation token to use when cancelling requests @@ -124,7 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -182,7 +182,7 @@ public partial class EducationSubmissionResourceItemRequestBuilderDeleteRequestC { } /// - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class EducationSubmissionResourceItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Education/Classes/Item/Assignments/Item/Submissions/Item/SubmittedResources/Item/DependentResources/DependentResourcesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Education/Classes/Item/Assignments/Item/Submissions/Item/SubmittedResources/Item/DependentResources/DependentResourcesRequestBuilder.cs index b4ac62734e1..31addeb4774 100644 --- a/src/Microsoft.Graph/Generated/Education/Classes/Item/Assignments/Item/Submissions/Item/SubmittedResources/Item/DependentResources/DependentResourcesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Education/Classes/Item/Assignments/Item/Submissions/Item/SubmittedResources/Item/DependentResources/DependentResourcesRequestBuilder.cs @@ -54,7 +54,7 @@ public DependentResourcesRequestBuilder(string rawUrl, IRequestAdapter requestAd { } /// - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// /// A /// Cancellation token to use when cancelling requests @@ -102,7 +102,7 @@ public DependentResourcesRequestBuilder(string rawUrl, IRequestAdapter requestAd return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.EducationSubmissionResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -152,7 +152,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.Education.Classes.Item.Assignments.Item.Submissions.Item.SubmittedResources.Item.DependentResources.DependentResourcesRequestBuilder(rawUrl, RequestAdapter); } /// - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class DependentResourcesRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Education/Classes/Item/Assignments/Item/Submissions/Item/SubmittedResources/Item/DependentResources/Item/EducationSubmissionResourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Education/Classes/Item/Assignments/Item/Submissions/Item/SubmittedResources/Item/DependentResources/Item/EducationSubmissionResourceItemRequestBuilder.cs index 8b766511e51..76f058849f3 100644 --- a/src/Microsoft.Graph/Generated/Education/Classes/Item/Assignments/Item/Submissions/Item/SubmittedResources/Item/DependentResources/Item/EducationSubmissionResourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Education/Classes/Item/Assignments/Item/Submissions/Item/SubmittedResources/Item/DependentResources/Item/EducationSubmissionResourceItemRequestBuilder.cs @@ -57,7 +57,7 @@ public async Task DeleteAsync(Action - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// /// A /// Cancellation token to use when cancelling requests @@ -124,7 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -182,7 +182,7 @@ public partial class EducationSubmissionResourceItemRequestBuilderDeleteRequestC { } /// - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class EducationSubmissionResourceItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Education/Me/Assignments/Item/Resources/Item/DependentResources/DependentResourcesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Education/Me/Assignments/Item/Resources/Item/DependentResources/DependentResourcesRequestBuilder.cs index 5220464070d..b3f23c34ec5 100644 --- a/src/Microsoft.Graph/Generated/Education/Me/Assignments/Item/Resources/Item/DependentResources/DependentResourcesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Education/Me/Assignments/Item/Resources/Item/DependentResources/DependentResourcesRequestBuilder.cs @@ -54,7 +54,7 @@ public DependentResourcesRequestBuilder(string rawUrl, IRequestAdapter requestAd { } /// - /// Get dependentResources from education + /// A collection of assignment resources that depend on the parent educationAssignmentResource. /// /// A /// Cancellation token to use when cancelling requests @@ -102,7 +102,7 @@ public DependentResourcesRequestBuilder(string rawUrl, IRequestAdapter requestAd return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.EducationAssignmentResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get dependentResources from education + /// A collection of assignment resources that depend on the parent educationAssignmentResource. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -152,7 +152,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.Education.Me.Assignments.Item.Resources.Item.DependentResources.DependentResourcesRequestBuilder(rawUrl, RequestAdapter); } /// - /// Get dependentResources from education + /// A collection of assignment resources that depend on the parent educationAssignmentResource. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class DependentResourcesRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Education/Me/Assignments/Item/Resources/Item/DependentResources/Item/EducationAssignmentResourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Education/Me/Assignments/Item/Resources/Item/DependentResources/Item/EducationAssignmentResourceItemRequestBuilder.cs index 6c487d3319d..bb531d0ae2a 100644 --- a/src/Microsoft.Graph/Generated/Education/Me/Assignments/Item/Resources/Item/DependentResources/Item/EducationAssignmentResourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Education/Me/Assignments/Item/Resources/Item/DependentResources/Item/EducationAssignmentResourceItemRequestBuilder.cs @@ -57,7 +57,7 @@ public async Task DeleteAsync(Action - /// Get dependentResources from education + /// A collection of assignment resources that depend on the parent educationAssignmentResource. /// /// A /// Cancellation token to use when cancelling requests @@ -124,7 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get dependentResources from education + /// A collection of assignment resources that depend on the parent educationAssignmentResource. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -182,7 +182,7 @@ public partial class EducationAssignmentResourceItemRequestBuilderDeleteRequestC { } /// - /// Get dependentResources from education + /// A collection of assignment resources that depend on the parent educationAssignmentResource. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class EducationAssignmentResourceItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Education/Me/Assignments/Item/Submissions/Item/Resources/Item/DependentResources/DependentResourcesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Education/Me/Assignments/Item/Submissions/Item/Resources/Item/DependentResources/DependentResourcesRequestBuilder.cs index 9e40d9af7b3..e660f98fc1e 100644 --- a/src/Microsoft.Graph/Generated/Education/Me/Assignments/Item/Submissions/Item/Resources/Item/DependentResources/DependentResourcesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Education/Me/Assignments/Item/Submissions/Item/Resources/Item/DependentResources/DependentResourcesRequestBuilder.cs @@ -54,7 +54,7 @@ public DependentResourcesRequestBuilder(string rawUrl, IRequestAdapter requestAd { } /// - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// /// A /// Cancellation token to use when cancelling requests @@ -102,7 +102,7 @@ public DependentResourcesRequestBuilder(string rawUrl, IRequestAdapter requestAd return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.EducationSubmissionResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -152,7 +152,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.Education.Me.Assignments.Item.Submissions.Item.Resources.Item.DependentResources.DependentResourcesRequestBuilder(rawUrl, RequestAdapter); } /// - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class DependentResourcesRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Education/Me/Assignments/Item/Submissions/Item/Resources/Item/DependentResources/Item/EducationSubmissionResourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Education/Me/Assignments/Item/Submissions/Item/Resources/Item/DependentResources/Item/EducationSubmissionResourceItemRequestBuilder.cs index e1a0005d3dc..3d5955ab177 100644 --- a/src/Microsoft.Graph/Generated/Education/Me/Assignments/Item/Submissions/Item/Resources/Item/DependentResources/Item/EducationSubmissionResourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Education/Me/Assignments/Item/Submissions/Item/Resources/Item/DependentResources/Item/EducationSubmissionResourceItemRequestBuilder.cs @@ -57,7 +57,7 @@ public async Task DeleteAsync(Action - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// /// A /// Cancellation token to use when cancelling requests @@ -124,7 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -182,7 +182,7 @@ public partial class EducationSubmissionResourceItemRequestBuilderDeleteRequestC { } /// - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class EducationSubmissionResourceItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Education/Me/Assignments/Item/Submissions/Item/SubmittedResources/Item/DependentResources/DependentResourcesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Education/Me/Assignments/Item/Submissions/Item/SubmittedResources/Item/DependentResources/DependentResourcesRequestBuilder.cs index 2bac0a0f764..bae2b726530 100644 --- a/src/Microsoft.Graph/Generated/Education/Me/Assignments/Item/Submissions/Item/SubmittedResources/Item/DependentResources/DependentResourcesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Education/Me/Assignments/Item/Submissions/Item/SubmittedResources/Item/DependentResources/DependentResourcesRequestBuilder.cs @@ -54,7 +54,7 @@ public DependentResourcesRequestBuilder(string rawUrl, IRequestAdapter requestAd { } /// - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// /// A /// Cancellation token to use when cancelling requests @@ -102,7 +102,7 @@ public DependentResourcesRequestBuilder(string rawUrl, IRequestAdapter requestAd return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.EducationSubmissionResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -152,7 +152,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.Education.Me.Assignments.Item.Submissions.Item.SubmittedResources.Item.DependentResources.DependentResourcesRequestBuilder(rawUrl, RequestAdapter); } /// - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class DependentResourcesRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Education/Me/Assignments/Item/Submissions/Item/SubmittedResources/Item/DependentResources/Item/EducationSubmissionResourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Education/Me/Assignments/Item/Submissions/Item/SubmittedResources/Item/DependentResources/Item/EducationSubmissionResourceItemRequestBuilder.cs index d7c291b180f..cc093448c04 100644 --- a/src/Microsoft.Graph/Generated/Education/Me/Assignments/Item/Submissions/Item/SubmittedResources/Item/DependentResources/Item/EducationSubmissionResourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Education/Me/Assignments/Item/Submissions/Item/SubmittedResources/Item/DependentResources/Item/EducationSubmissionResourceItemRequestBuilder.cs @@ -57,7 +57,7 @@ public async Task DeleteAsync(Action - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// /// A /// Cancellation token to use when cancelling requests @@ -124,7 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -182,7 +182,7 @@ public partial class EducationSubmissionResourceItemRequestBuilderDeleteRequestC { } /// - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class EducationSubmissionResourceItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Education/Users/Item/Assignments/Item/Resources/Item/DependentResources/DependentResourcesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Education/Users/Item/Assignments/Item/Resources/Item/DependentResources/DependentResourcesRequestBuilder.cs index 6bf018d91b9..a1063c7bc11 100644 --- a/src/Microsoft.Graph/Generated/Education/Users/Item/Assignments/Item/Resources/Item/DependentResources/DependentResourcesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Education/Users/Item/Assignments/Item/Resources/Item/DependentResources/DependentResourcesRequestBuilder.cs @@ -54,7 +54,7 @@ public DependentResourcesRequestBuilder(string rawUrl, IRequestAdapter requestAd { } /// - /// Get dependentResources from education + /// A collection of assignment resources that depend on the parent educationAssignmentResource. /// /// A /// Cancellation token to use when cancelling requests @@ -102,7 +102,7 @@ public DependentResourcesRequestBuilder(string rawUrl, IRequestAdapter requestAd return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.EducationAssignmentResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get dependentResources from education + /// A collection of assignment resources that depend on the parent educationAssignmentResource. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -152,7 +152,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.Education.Users.Item.Assignments.Item.Resources.Item.DependentResources.DependentResourcesRequestBuilder(rawUrl, RequestAdapter); } /// - /// Get dependentResources from education + /// A collection of assignment resources that depend on the parent educationAssignmentResource. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class DependentResourcesRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Education/Users/Item/Assignments/Item/Resources/Item/DependentResources/Item/EducationAssignmentResourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Education/Users/Item/Assignments/Item/Resources/Item/DependentResources/Item/EducationAssignmentResourceItemRequestBuilder.cs index b4e4798df73..b6529035eea 100644 --- a/src/Microsoft.Graph/Generated/Education/Users/Item/Assignments/Item/Resources/Item/DependentResources/Item/EducationAssignmentResourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Education/Users/Item/Assignments/Item/Resources/Item/DependentResources/Item/EducationAssignmentResourceItemRequestBuilder.cs @@ -57,7 +57,7 @@ public async Task DeleteAsync(Action - /// Get dependentResources from education + /// A collection of assignment resources that depend on the parent educationAssignmentResource. /// /// A /// Cancellation token to use when cancelling requests @@ -124,7 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get dependentResources from education + /// A collection of assignment resources that depend on the parent educationAssignmentResource. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -182,7 +182,7 @@ public partial class EducationAssignmentResourceItemRequestBuilderDeleteRequestC { } /// - /// Get dependentResources from education + /// A collection of assignment resources that depend on the parent educationAssignmentResource. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class EducationAssignmentResourceItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Education/Users/Item/Assignments/Item/Submissions/Item/Resources/Item/DependentResources/DependentResourcesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Education/Users/Item/Assignments/Item/Submissions/Item/Resources/Item/DependentResources/DependentResourcesRequestBuilder.cs index e1b4acb0fcd..b0309766b60 100644 --- a/src/Microsoft.Graph/Generated/Education/Users/Item/Assignments/Item/Submissions/Item/Resources/Item/DependentResources/DependentResourcesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Education/Users/Item/Assignments/Item/Submissions/Item/Resources/Item/DependentResources/DependentResourcesRequestBuilder.cs @@ -54,7 +54,7 @@ public DependentResourcesRequestBuilder(string rawUrl, IRequestAdapter requestAd { } /// - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// /// A /// Cancellation token to use when cancelling requests @@ -102,7 +102,7 @@ public DependentResourcesRequestBuilder(string rawUrl, IRequestAdapter requestAd return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.EducationSubmissionResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -152,7 +152,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.Education.Users.Item.Assignments.Item.Submissions.Item.Resources.Item.DependentResources.DependentResourcesRequestBuilder(rawUrl, RequestAdapter); } /// - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class DependentResourcesRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Education/Users/Item/Assignments/Item/Submissions/Item/Resources/Item/DependentResources/Item/EducationSubmissionResourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Education/Users/Item/Assignments/Item/Submissions/Item/Resources/Item/DependentResources/Item/EducationSubmissionResourceItemRequestBuilder.cs index d3d691f4659..e5734ad3f4e 100644 --- a/src/Microsoft.Graph/Generated/Education/Users/Item/Assignments/Item/Submissions/Item/Resources/Item/DependentResources/Item/EducationSubmissionResourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Education/Users/Item/Assignments/Item/Submissions/Item/Resources/Item/DependentResources/Item/EducationSubmissionResourceItemRequestBuilder.cs @@ -57,7 +57,7 @@ public async Task DeleteAsync(Action - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// /// A /// Cancellation token to use when cancelling requests @@ -124,7 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -182,7 +182,7 @@ public partial class EducationSubmissionResourceItemRequestBuilderDeleteRequestC { } /// - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class EducationSubmissionResourceItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Education/Users/Item/Assignments/Item/Submissions/Item/SubmittedResources/Item/DependentResources/DependentResourcesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Education/Users/Item/Assignments/Item/Submissions/Item/SubmittedResources/Item/DependentResources/DependentResourcesRequestBuilder.cs index b6aebfd2c4b..437ea9722a1 100644 --- a/src/Microsoft.Graph/Generated/Education/Users/Item/Assignments/Item/Submissions/Item/SubmittedResources/Item/DependentResources/DependentResourcesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Education/Users/Item/Assignments/Item/Submissions/Item/SubmittedResources/Item/DependentResources/DependentResourcesRequestBuilder.cs @@ -54,7 +54,7 @@ public DependentResourcesRequestBuilder(string rawUrl, IRequestAdapter requestAd { } /// - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// /// A /// Cancellation token to use when cancelling requests @@ -102,7 +102,7 @@ public DependentResourcesRequestBuilder(string rawUrl, IRequestAdapter requestAd return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.EducationSubmissionResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -152,7 +152,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.Education.Users.Item.Assignments.Item.Submissions.Item.SubmittedResources.Item.DependentResources.DependentResourcesRequestBuilder(rawUrl, RequestAdapter); } /// - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class DependentResourcesRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Education/Users/Item/Assignments/Item/Submissions/Item/SubmittedResources/Item/DependentResources/Item/EducationSubmissionResourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Education/Users/Item/Assignments/Item/Submissions/Item/SubmittedResources/Item/DependentResources/Item/EducationSubmissionResourceItemRequestBuilder.cs index 9dcef516e62..d52e0952d66 100644 --- a/src/Microsoft.Graph/Generated/Education/Users/Item/Assignments/Item/Submissions/Item/SubmittedResources/Item/DependentResources/Item/EducationSubmissionResourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Education/Users/Item/Assignments/Item/Submissions/Item/SubmittedResources/Item/DependentResources/Item/EducationSubmissionResourceItemRequestBuilder.cs @@ -57,7 +57,7 @@ public async Task DeleteAsync(Action - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// /// A /// Cancellation token to use when cancelling requests @@ -124,7 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -182,7 +182,7 @@ public partial class EducationSubmissionResourceItemRequestBuilderDeleteRequestC { } /// - /// Get dependentResources from education + /// A collection of submission resources that depend on the parent educationSubmissionResource. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class EducationSubmissionResourceItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Education/Users/Item/EducationUserItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Education/Users/Item/EducationUserItemRequestBuilder.cs index 53e119d2b25..d1a15543079 100644 --- a/src/Microsoft.Graph/Generated/Education/Users/Item/EducationUserItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Education/Users/Item/EducationUserItemRequestBuilder.cs @@ -118,8 +118,8 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.EducationUser.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the relatedContact collection of an educationUser object. - /// Find more info here + /// Update the properties of an educationuser object. + /// Find more info here /// /// A /// The request body @@ -182,7 +182,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the relatedContact collection of an educationUser object. + /// Update the properties of an educationuser object. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/External/Connections/Item/Schema/SchemaRequestBuilder.cs b/src/Microsoft.Graph/Generated/External/Connections/Item/Schema/SchemaRequestBuilder.cs index 76b7a749ab7..9452cff88fd 100644 --- a/src/Microsoft.Graph/Generated/External/Connections/Item/Schema/SchemaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/External/Connections/Item/Schema/SchemaRequestBuilder.cs @@ -59,8 +59,8 @@ public SchemaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalConnectors.Schema.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the properties of a schema for an externalConnection. - /// Find more info here + /// Create a new or update an existing schema for a Microsoft Search connection. + /// Find more info here /// /// A /// The request body @@ -104,7 +104,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the properties of a schema for an externalConnection. + /// Create a new or update an existing schema for a Microsoft Search connection. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/External/IndustryData/Operations/Item/LongRunningOperationItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/External/IndustryData/Operations/Item/LongRunningOperationItemRequestBuilder.cs index c736d0f9389..38197f34bb3 100644 --- a/src/Microsoft.Graph/Generated/External/IndustryData/Operations/Item/LongRunningOperationItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/External/IndustryData/Operations/Item/LongRunningOperationItemRequestBuilder.cs @@ -57,8 +57,8 @@ public async Task DeleteAsync(Action - /// Read the properties and relationships of a longRunningOperation object. This API allows you to retrieve the details and status of the following long-running Microsoft Graph API operations. The possible states of the long-running operation are notStarted, running, succeeded, failed, unknownFutureValue where succeeded and failed are terminal states. - /// Find more info here + /// Read the properties and relationships of a fileValidateOperation object. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -125,7 +125,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Read the properties and relationships of a longRunningOperation object. This API allows you to retrieve the details and status of the following long-running Microsoft Graph API operations. The possible states of the long-running operation are notStarted, running, succeeded, failed, unknownFutureValue where succeeded and failed are terminal states. + /// Read the properties and relationships of a fileValidateOperation object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -183,7 +183,7 @@ public partial class LongRunningOperationItemRequestBuilderDeleteRequestConfigur { } /// - /// Read the properties and relationships of a longRunningOperation object. This API allows you to retrieve the details and status of the following long-running Microsoft Graph API operations. The possible states of the long-running operation are notStarted, running, succeeded, failed, unknownFutureValue where succeeded and failed are terminal states. + /// Read the properties and relationships of a fileValidateOperation object. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class LongRunningOperationItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Groups/GroupsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/GroupsRequestBuilder.cs index e57bacd7e6a..851d73c1075 100644 --- a/src/Microsoft.Graph/Generated/Groups/GroupsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/GroupsRequestBuilder.cs @@ -108,8 +108,8 @@ public GroupsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GroupCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create a new group object if it doesn't exist, or update the properties of an existing group object.You can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. - /// Find more info here + /// Create a new group as specified in the request body. You can create one of the following groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Note: To create a team, first create a group then add a team to it, see create team. + /// Find more info here /// /// A /// The request body @@ -153,7 +153,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Create a new group object if it doesn't exist, or update the properties of an existing group object.You can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. + /// Create a new group as specified in the request body. You can create one of the following groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Note: To create a team, first create a group then add a team to it, see create team. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Conversations/ConversationsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Conversations/ConversationsRequestBuilder.cs index 76daa0273ad..f2e2340baf7 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Conversations/ConversationsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Conversations/ConversationsRequestBuilder.cs @@ -78,8 +78,8 @@ public ConversationsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ConversationCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. - /// Find more info here + /// Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. + /// Find more info here /// /// A /// The request body @@ -123,7 +123,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + /// Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Conversations/Item/ConversationItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Conversations/Item/ConversationItemRequestBuilder.cs index 09914c4a443..165173d768b 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Conversations/Item/ConversationItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Conversations/Item/ConversationItemRequestBuilder.cs @@ -41,8 +41,8 @@ public ConversationItemRequestBuilder(string rawUrl, IRequestAdapter requestAdap { } /// - /// Delete a group's conversation object. - /// Find more info here + /// Delete conversation. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -88,7 +88,7 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Conversation.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete a group's conversation object. + /// Delete conversation. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Conversations/Item/Threads/Item/Reply/ReplyRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Conversations/Item/Threads/Item/Reply/ReplyRequestBuilder.cs index 95c158b046f..0710b3ea7b2 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Conversations/Item/Threads/Item/Reply/ReplyRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Conversations/Item/Threads/Item/Reply/ReplyRequestBuilder.cs @@ -34,8 +34,8 @@ public ReplyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base { } /// - /// Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. - /// Find more info here + /// Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -59,7 +59,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.Groups.Item.Conversatio await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + /// Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Threads/Item/Reply/ReplyRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Threads/Item/Reply/ReplyRequestBuilder.cs index 9b24d36aefe..db3d00e30f3 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Threads/Item/Reply/ReplyRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Threads/Item/Reply/ReplyRequestBuilder.cs @@ -34,8 +34,8 @@ public ReplyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base { } /// - /// Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. - /// Find more info here + /// Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -59,7 +59,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.Groups.Item.Threads.Ite await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + /// Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/DeletedItems/NamedLocations/Item/Restore/RestoreRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/DeletedItems/NamedLocations/Item/Restore/RestoreRequestBuilder.cs index 6607c90fa7e..ed82f386888 100644 --- a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/DeletedItems/NamedLocations/Item/Restore/RestoreRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/DeletedItems/NamedLocations/Item/Restore/RestoreRequestBuilder.cs @@ -35,8 +35,8 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba { } /// - /// Restore a deleted ipNamedLocation object. - /// Find more info here + /// Restore a deleted countryNamedLocation object. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -59,7 +59,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.NamedLocation.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Restore a deleted ipNamedLocation object. + /// Restore a deleted countryNamedLocation object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/NamedLocations/Item/NamedLocationItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/NamedLocations/Item/NamedLocationItemRequestBuilder.cs index ff4618b40cc..88f38915f14 100644 --- a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/NamedLocations/Item/NamedLocationItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/NamedLocations/Item/NamedLocationItemRequestBuilder.cs @@ -41,8 +41,8 @@ public NamedLocationItemRequestBuilder(string rawUrl, IRequestAdapter requestAda { } /// - /// Delete a namedLocation object. - /// Find more info here + /// Delete a countryNamedLocation object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -64,8 +64,8 @@ public async Task DeleteAsync(Action - /// Retrieve the properties and relationships of an ipNamedLocation object. - /// Find more info here + /// Read the properties and relationships of a compliantNetworkNamedLocation object. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -114,7 +114,7 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.NamedLocation.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete a namedLocation object. + /// Delete a countryNamedLocation object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -133,7 +133,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Retrieve the properties and relationships of an ipNamedLocation object. + /// Read the properties and relationships of a compliantNetworkNamedLocation object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -191,7 +191,7 @@ public partial class NamedLocationItemRequestBuilderDeleteRequestConfiguration : { } /// - /// Retrieve the properties and relationships of an ipNamedLocation object. + /// Read the properties and relationships of a compliantNetworkNamedLocation object. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class NamedLocationItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/NamedLocations/Item/Restore/RestoreRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/NamedLocations/Item/Restore/RestoreRequestBuilder.cs index efe567b5b00..cef424f7411 100644 --- a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/NamedLocations/Item/Restore/RestoreRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/NamedLocations/Item/Restore/RestoreRequestBuilder.cs @@ -35,8 +35,8 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba { } /// - /// Restore a deleted ipNamedLocation object. - /// Find more info here + /// Restore a deleted countryNamedLocation object. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -59,7 +59,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.NamedLocation.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Restore a deleted ipNamedLocation object. + /// Restore a deleted countryNamedLocation object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Identity/IdentityRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/IdentityRequestBuilder.cs index 6899fe07bab..ed8f85ae252 100644 --- a/src/Microsoft.Graph/Generated/Identity/IdentityRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/IdentityRequestBuilder.cs @@ -9,6 +9,7 @@ using Microsoft.Graph.Beta.Identity.ContinuousAccessEvaluationPolicy; using Microsoft.Graph.Beta.Identity.CustomAuthenticationExtensions; using Microsoft.Graph.Beta.Identity.IdentityProviders; +using Microsoft.Graph.Beta.Identity.RiskPrevention; using Microsoft.Graph.Beta.Identity.UserFlowAttributes; using Microsoft.Graph.Beta.Identity.UserFlows; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -74,6 +75,11 @@ public partial class IdentityRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Identity.IdentityProviders.IdentityProvidersRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the riskPrevention property of the microsoft.graph.identityContainer entity. + public global::Microsoft.Graph.Beta.Identity.RiskPrevention.RiskPreventionRequestBuilder RiskPrevention + { + get => new global::Microsoft.Graph.Beta.Identity.RiskPrevention.RiskPreventionRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the userFlowAttributes property of the microsoft.graph.identityContainer entity. public global::Microsoft.Graph.Beta.Identity.UserFlowAttributes.UserFlowAttributesRequestBuilder UserFlowAttributes { diff --git a/src/Microsoft.Graph/Generated/Identity/RiskPrevention/FraudProtectionProviders/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/FraudProtectionProviders/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..092a530e7f9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/FraudProtectionProviders/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/riskPrevention/fraudProtectionProviders/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/riskPrevention/fraudProtectionProviders/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Identity/RiskPrevention/FraudProtectionProviders/FraudProtectionProvidersRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/FraudProtectionProviders/FraudProtectionProvidersRequestBuilder.cs new file mode 100644 index 00000000000..7b2ee5d9823 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/FraudProtectionProviders/FraudProtectionProvidersRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Count; +using Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders +{ + /// + /// Provides operations to manage the fraudProtectionProviders property of the microsoft.graph.riskPreventionContainer entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FraudProtectionProvidersRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the fraudProtectionProviders property of the microsoft.graph.riskPreventionContainer entity. + /// The unique identifier of fraudProtectionProvider + /// A + public global::Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Item.FraudProtectionProviderItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("fraudProtectionProvider%2Did", position); + return new global::Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Item.FraudProtectionProviderItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FraudProtectionProvidersRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/riskPrevention/fraudProtectionProviders{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FraudProtectionProvidersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/riskPrevention/fraudProtectionProviders{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get fraudProtectionProviders from identity + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.FraudProtectionProviderCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to fraudProtectionProviders for identity + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.FraudProtectionProvider body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.FraudProtectionProvider body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.FraudProtectionProvider.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get fraudProtectionProviders from identity + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to fraudProtectionProviders for identity + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.FraudProtectionProvider body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.FraudProtectionProvider body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.FraudProtectionProvidersRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.FraudProtectionProvidersRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get fraudProtectionProviders from identity + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FraudProtectionProvidersRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FraudProtectionProvidersRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FraudProtectionProvidersRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Identity/RiskPrevention/FraudProtectionProviders/Item/FraudProtectionProviderItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/FraudProtectionProviders/Item/FraudProtectionProviderItemRequestBuilder.cs new file mode 100644 index 00000000000..95ec659751d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/FraudProtectionProviders/Item/FraudProtectionProviderItemRequestBuilder.cs @@ -0,0 +1,229 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Item +{ + /// + /// Provides operations to manage the fraudProtectionProviders property of the microsoft.graph.riskPreventionContainer entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FraudProtectionProviderItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FraudProtectionProviderItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/riskPrevention/fraudProtectionProviders/{fraudProtectionProvider%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FraudProtectionProviderItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/riskPrevention/fraudProtectionProviders/{fraudProtectionProvider%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property fraudProtectionProviders for identity + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get fraudProtectionProviders from identity + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.FraudProtectionProvider.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property fraudProtectionProviders in identity + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.FraudProtectionProvider body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.FraudProtectionProvider body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.FraudProtectionProvider.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property fraudProtectionProviders for identity + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get fraudProtectionProviders from identity + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property fraudProtectionProviders in identity + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.FraudProtectionProvider body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.FraudProtectionProvider body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Item.FraudProtectionProviderItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Item.FraudProtectionProviderItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FraudProtectionProviderItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get fraudProtectionProviders from identity + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FraudProtectionProviderItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FraudProtectionProviderItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FraudProtectionProviderItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Identity/RiskPrevention/RiskPreventionRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/RiskPreventionRequestBuilder.cs new file mode 100644 index 00000000000..2988293c9e5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/RiskPreventionRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Identity.RiskPrevention +{ + /// + /// Provides operations to manage the riskPrevention property of the microsoft.graph.identityContainer entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RiskPreventionRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the fraudProtectionProviders property of the microsoft.graph.riskPreventionContainer entity. + public global::Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.FraudProtectionProvidersRequestBuilder FraudProtectionProviders + { + get => new global::Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.FraudProtectionProvidersRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RiskPreventionRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/riskPrevention{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RiskPreventionRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/riskPrevention{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property riskPrevention for identity + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get riskPrevention from identity + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.RiskPreventionContainer.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property riskPrevention in identity + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.RiskPreventionContainer body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.RiskPreventionContainer body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.RiskPreventionContainer.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property riskPrevention for identity + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get riskPrevention from identity + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property riskPrevention in identity + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.RiskPreventionContainer body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.RiskPreventionContainer body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Identity.RiskPrevention.RiskPreventionRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Identity.RiskPrevention.RiskPreventionRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RiskPreventionRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get riskPrevention from identity + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RiskPreventionRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RiskPreventionRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RiskPreventionRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageCustomWorkflowExtensions/Item/CustomCalloutExtensionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageCustomWorkflowExtensions/Item/CustomCalloutExtensionItemRequestBuilder.cs index e65423d2ed4..79131dab08f 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageCustomWorkflowExtensions/Item/CustomCalloutExtensionItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageCustomWorkflowExtensions/Item/CustomCalloutExtensionItemRequestBuilder.cs @@ -58,8 +58,8 @@ public async Task DeleteAsync(Action - /// Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. - /// Find more info here + /// Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -83,8 +83,8 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.CustomCalloutExtension.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the properties of an accessPackageAssignmentWorkflowExtension object. - /// Find more info here + /// Update the properties of an accessPackageAssignmentRequestWorkflowExtension object. + /// Find more info here /// /// A /// The request body @@ -130,7 +130,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. + /// Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -150,7 +150,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the properties of an accessPackageAssignmentWorkflowExtension object. + /// Update the properties of an accessPackageAssignmentRequestWorkflowExtension object. /// /// A /// The request body @@ -191,7 +191,7 @@ public partial class CustomCalloutExtensionItemRequestBuilderDeleteRequestConfig { } /// - /// Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. + /// Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class CustomCalloutExtensionItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/CustomAccessPackageWorkflowExtensions/Item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/CustomAccessPackageWorkflowExtensions/Item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.cs index bf5403df4ff..9b938525a81 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/CustomAccessPackageWorkflowExtensions/Item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/CustomAccessPackageWorkflowExtensions/Item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.cs @@ -35,8 +35,8 @@ public CustomAccessPackageWorkflowExtensionItemRequestBuilder(string rawUrl, IRe { } /// - /// Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy. - /// Find more info here + /// Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -111,7 +111,7 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.CustomAccessPackageWorkflowExtension.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy. + /// Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageItemRequestBuilder.cs index cfa01e54716..2d1dbf93829 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageItemRequestBuilder.cs @@ -117,8 +117,8 @@ public async Task DeleteAsync(Action - /// Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. - /// Find more info here + /// Retrieve the properties and relationships of an accessPackage object. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -186,7 +186,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + /// Retrieve the properties and relationships of an accessPackage object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -244,7 +244,7 @@ public partial class AccessPackageItemRequestBuilderDeleteRequestConfiguration : { } /// - /// Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + /// Retrieve the properties and relationships of an accessPackage object. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AccessPackageItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackagesWithUniqueName/AccessPackagesWithUniqueNameRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackagesWithUniqueName/AccessPackagesWithUniqueNameRequestBuilder.cs index 8428fabc673..05818f1f1ec 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackagesWithUniqueName/AccessPackagesWithUniqueNameRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackagesWithUniqueName/AccessPackagesWithUniqueNameRequestBuilder.cs @@ -72,8 +72,8 @@ public async Task DeleteAsync(Action - /// Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. - /// Find more info here + /// Retrieve the properties and relationships of an accessPackage object. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -141,7 +141,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + /// Retrieve the properties and relationships of an accessPackage object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -199,7 +199,7 @@ public partial class AccessPackagesWithUniqueNameRequestBuilderDeleteRequestConf { } /// - /// Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + /// Retrieve the properties and relationships of an accessPackage object. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AccessPackagesWithUniqueNameRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/MicrosoftGraphIdentityGovernanceActivateWithScope/ActivateWithScopePostRequestBody.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/MicrosoftGraphIdentityGovernanceActivateWithScope/ActivateWithScopePostRequestBody.cs new file mode 100644 index 00000000000..15f10e53946 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/MicrosoftGraphIdentityGovernanceActivateWithScope/ActivateWithScopePostRequestBody.cs @@ -0,0 +1,82 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.IdentityGovernance; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ActivateWithScopePostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The scope property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationScope? Scope + { + get { return BackingStore?.Get("scope"); } + set { BackingStore?.Set("scope", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationScope Scope + { + get { return BackingStore?.Get("scope"); } + set { BackingStore?.Set("scope", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public ActivateWithScopePostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "scope", n => { Scope = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationScope.CreateFromDiscriminatorValue); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteObjectValue("scope", Scope); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/MicrosoftGraphIdentityGovernanceActivateWithScope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/MicrosoftGraphIdentityGovernanceActivateWithScope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.cs new file mode 100644 index 00000000000..f8964cfe0af --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/MicrosoftGraphIdentityGovernanceActivateWithScope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.cs @@ -0,0 +1,105 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope +{ + /// + /// Provides operations to call the activateWithScope method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/microsoft.graph.identityGovernance.activateWithScope", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/microsoft.graph.identityGovernance.activateWithScope", rawUrl) + { + } + /// + /// Run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the 'Real-time employee termination' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions. + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the 'Real-time employee termination' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/ReprocessedRuns/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/ReprocessedRuns/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..e5c6e032dc8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/ReprocessedRuns/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs new file mode 100644 index 00000000000..e85b6c9c7c3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.IdentityGovernance; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Item +{ + /// + /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RunItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RunItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns/{run%2Did1}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RunItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns/{run%2Did1}{?%24expand,%24select}", rawUrl) + { + } + /// + /// The related reprocessed workflow run. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.IdentityGovernance.Run.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The related reprocessed workflow run. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// The related reprocessed workflow run. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RunItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RunItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs new file mode 100644 index 00000000000..3743c302345 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs @@ -0,0 +1,188 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Count; +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Item; +using Microsoft.Graph.Beta.Models.IdentityGovernance; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns +{ + /// + /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ReprocessedRunsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. + /// The unique identifier of run + /// A + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("run%2Did1", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ReprocessedRunsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ReprocessedRunsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// The related reprocessed workflow run. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.IdentityGovernance.RunCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The related reprocessed workflow run. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// The related reprocessed workflow run. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ReprocessedRunsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ReprocessedRunsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/RunItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/RunItemRequestBuilder.cs index 311a0faaba1..5c12f04d69d 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/RunItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/RunItemRequestBuilder.cs @@ -1,5 +1,6 @@ // #pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.TaskProcessingResults; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults; using Microsoft.Graph.Beta.Models.IdentityGovernance; @@ -20,6 +21,11 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItem [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class RunItemRequestBuilder : BaseRequestBuilder { + /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder ReprocessedRuns + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the taskProcessingResults property of the microsoft.graph.identityGovernance.run entity. public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.TaskProcessingResults.TaskProcessingResultsRequestBuilder TaskProcessingResults { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..4bce36ab738 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs new file mode 100644 index 00000000000..d53254dfdfd --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.IdentityGovernance; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item +{ + /// + /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RunItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RunItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/{run%2Did1}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RunItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/{run%2Did1}{?%24expand,%24select}", rawUrl) + { + } + /// + /// The related reprocessed workflow run. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.IdentityGovernance.Run.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The related reprocessed workflow run. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// The related reprocessed workflow run. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RunItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RunItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs new file mode 100644 index 00000000000..6d2e2d0e73b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs @@ -0,0 +1,188 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count; +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item; +using Microsoft.Graph.Beta.Models.IdentityGovernance; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns +{ + /// + /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ReprocessedRunsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + /// The unique identifier of run + /// A + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("run%2Did1", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ReprocessedRunsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ReprocessedRunsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// The related reprocessed workflow run. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.IdentityGovernance.RunCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The related reprocessed workflow run. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// The related reprocessed workflow run. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ReprocessedRunsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ReprocessedRunsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/UserProcessingResultItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/UserProcessingResultItemRequestBuilder.cs index 62fe49fb8b6..73edc91f02d 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/UserProcessingResultItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/UserProcessingResultItemRequestBuilder.cs @@ -1,5 +1,6 @@ // #pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.Subject; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.TaskProcessingResults; using Microsoft.Graph.Beta.Models.IdentityGovernance; @@ -20,6 +21,11 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItem [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class UserProcessingResultItemRequestBuilder : BaseRequestBuilder { + /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder ReprocessedRuns + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the subject property of the microsoft.graph.identityGovernance.userProcessingResult entity. public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.Subject.SubjectRequestBuilder Subject { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..75acba44ced --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs new file mode 100644 index 00000000000..10dab2b5a2c --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.IdentityGovernance; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item +{ + /// + /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RunItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RunItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/{run%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RunItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/{run%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// The related reprocessed workflow run. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.IdentityGovernance.Run.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The related reprocessed workflow run. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// The related reprocessed workflow run. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RunItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RunItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs new file mode 100644 index 00000000000..158e7bccec0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs @@ -0,0 +1,188 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count; +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item; +using Microsoft.Graph.Beta.Models.IdentityGovernance; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns +{ + /// + /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ReprocessedRunsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + /// The unique identifier of run + /// A + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("run%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ReprocessedRunsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ReprocessedRunsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// The related reprocessed workflow run. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.IdentityGovernance.RunCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The related reprocessed workflow run. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// The related reprocessed workflow run. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ReprocessedRunsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ReprocessedRunsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/UserProcessingResultItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/UserProcessingResultItemRequestBuilder.cs index b9946bb7023..f6bb5c7801a 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/UserProcessingResultItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/UserProcessingResultItemRequestBuilder.cs @@ -1,5 +1,6 @@ // #pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.Subject; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.TaskProcessingResults; using Microsoft.Graph.Beta.Models.IdentityGovernance; @@ -20,6 +21,11 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItem [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class UserProcessingResultItemRequestBuilder : BaseRequestBuilder { + /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder ReprocessedRuns + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the subject property of the microsoft.graph.identityGovernance.userProcessingResult entity. public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.Subject.SubjectRequestBuilder Subject { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/WorkflowItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/WorkflowItemRequestBuilder.cs index 44330a5f903..560deacd1ed 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/WorkflowItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/WorkflowItemRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.ExecutionScope; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.LastModifiedBy; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivate; +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceCreateNewVersion; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceRestore; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs; @@ -49,6 +50,11 @@ public partial class WorkflowItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivate.MicrosoftGraphIdentityGovernanceActivateRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the activateWithScope method. + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder MicrosoftGraphIdentityGovernanceActivateWithScope + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the createNewVersion method. public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceCreateNewVersion.MicrosoftGraphIdentityGovernanceCreateNewVersionRequestBuilder MicrosoftGraphIdentityGovernanceCreateNewVersion { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/MicrosoftGraphIdentityGovernanceActivateWithScope/ActivateWithScopePostRequestBody.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/MicrosoftGraphIdentityGovernanceActivateWithScope/ActivateWithScopePostRequestBody.cs new file mode 100644 index 00000000000..90ae273b423 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/MicrosoftGraphIdentityGovernanceActivateWithScope/ActivateWithScopePostRequestBody.cs @@ -0,0 +1,82 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.IdentityGovernance; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ActivateWithScopePostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The scope property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationScope? Scope + { + get { return BackingStore?.Get("scope"); } + set { BackingStore?.Set("scope", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationScope Scope + { + get { return BackingStore?.Get("scope"); } + set { BackingStore?.Set("scope", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public ActivateWithScopePostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "scope", n => { Scope = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationScope.CreateFromDiscriminatorValue); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteObjectValue("scope", Scope); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/MicrosoftGraphIdentityGovernanceActivateWithScope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/MicrosoftGraphIdentityGovernanceActivateWithScope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.cs new file mode 100644 index 00000000000..e1234e8b453 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/MicrosoftGraphIdentityGovernanceActivateWithScope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.cs @@ -0,0 +1,105 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope +{ + /// + /// Provides operations to call the activateWithScope method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/microsoft.graph.identityGovernance.activateWithScope", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/microsoft.graph.identityGovernance.activateWithScope", rawUrl) + { + } + /// + /// Run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the 'Real-time employee termination' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions. + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the 'Real-time employee termination' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/ReprocessedRuns/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/ReprocessedRuns/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..18a0b822406 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/ReprocessedRuns/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs new file mode 100644 index 00000000000..cbd49c58f31 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.IdentityGovernance; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Item +{ + /// + /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RunItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RunItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns/{run%2Did1}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RunItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns/{run%2Did1}{?%24expand,%24select}", rawUrl) + { + } + /// + /// The related reprocessed workflow run. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.IdentityGovernance.Run.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The related reprocessed workflow run. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// The related reprocessed workflow run. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RunItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RunItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs new file mode 100644 index 00000000000..e6dcf7128eb --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs @@ -0,0 +1,188 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Count; +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Item; +using Microsoft.Graph.Beta.Models.IdentityGovernance; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns +{ + /// + /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ReprocessedRunsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. + /// The unique identifier of run + /// A + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("run%2Did1", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ReprocessedRunsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ReprocessedRunsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// The related reprocessed workflow run. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.IdentityGovernance.RunCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The related reprocessed workflow run. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// The related reprocessed workflow run. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ReprocessedRunsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ReprocessedRunsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/RunItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/RunItemRequestBuilder.cs index 671d98423fc..2b5bcb915db 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/RunItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/RunItemRequestBuilder.cs @@ -1,5 +1,6 @@ // #pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.TaskProcessingResults; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults; using Microsoft.Graph.Beta.Models.IdentityGovernance; @@ -20,6 +21,11 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.I [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class RunItemRequestBuilder : BaseRequestBuilder { + /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder ReprocessedRuns + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the taskProcessingResults property of the microsoft.graph.identityGovernance.run entity. public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.TaskProcessingResults.TaskProcessingResultsRequestBuilder TaskProcessingResults { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..5bbf54d3f6e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs new file mode 100644 index 00000000000..d5bd51b940f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.IdentityGovernance; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item +{ + /// + /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RunItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RunItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/{run%2Did1}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RunItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/{run%2Did1}{?%24expand,%24select}", rawUrl) + { + } + /// + /// The related reprocessed workflow run. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.IdentityGovernance.Run.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The related reprocessed workflow run. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// The related reprocessed workflow run. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RunItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RunItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs new file mode 100644 index 00000000000..35c70543f05 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs @@ -0,0 +1,188 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count; +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item; +using Microsoft.Graph.Beta.Models.IdentityGovernance; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns +{ + /// + /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ReprocessedRunsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + /// The unique identifier of run + /// A + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("run%2Did1", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ReprocessedRunsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ReprocessedRunsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// The related reprocessed workflow run. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.IdentityGovernance.RunCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The related reprocessed workflow run. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// The related reprocessed workflow run. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ReprocessedRunsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ReprocessedRunsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/UserProcessingResultItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/UserProcessingResultItemRequestBuilder.cs index 2148edf93a2..69b63a06d0c 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/UserProcessingResultItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/UserProcessingResultItemRequestBuilder.cs @@ -1,5 +1,6 @@ // #pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.Subject; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.TaskProcessingResults; using Microsoft.Graph.Beta.Models.IdentityGovernance; @@ -20,6 +21,11 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.I [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class UserProcessingResultItemRequestBuilder : BaseRequestBuilder { + /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder ReprocessedRuns + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the subject property of the microsoft.graph.identityGovernance.userProcessingResult entity. public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.Subject.SubjectRequestBuilder Subject { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..3bb0e16bd56 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs new file mode 100644 index 00000000000..3e137f41bab --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.IdentityGovernance; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item +{ + /// + /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RunItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RunItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/{run%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RunItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/{run%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// The related reprocessed workflow run. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.IdentityGovernance.Run.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The related reprocessed workflow run. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// The related reprocessed workflow run. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RunItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RunItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs new file mode 100644 index 00000000000..dcf9c49f5a5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs @@ -0,0 +1,188 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count; +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item; +using Microsoft.Graph.Beta.Models.IdentityGovernance; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns +{ + /// + /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ReprocessedRunsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + /// The unique identifier of run + /// A + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("run%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ReprocessedRunsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ReprocessedRunsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// The related reprocessed workflow run. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.IdentityGovernance.RunCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The related reprocessed workflow run. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// The related reprocessed workflow run. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ReprocessedRunsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ReprocessedRunsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/UserProcessingResultItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/UserProcessingResultItemRequestBuilder.cs index 2db9840e54f..275786c70b8 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/UserProcessingResultItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/UserProcessingResultItemRequestBuilder.cs @@ -1,5 +1,6 @@ // #pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.Subject; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.TaskProcessingResults; using Microsoft.Graph.Beta.Models.IdentityGovernance; @@ -20,6 +21,11 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.I [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class UserProcessingResultItemRequestBuilder : BaseRequestBuilder { + /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder ReprocessedRuns + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the subject property of the microsoft.graph.identityGovernance.userProcessingResult entity. public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.Subject.SubjectRequestBuilder Subject { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/WorkflowItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/WorkflowItemRequestBuilder.cs index ad95570a6db..15fde08ae1b 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/WorkflowItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/WorkflowItemRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.ExecutionScope; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.LastModifiedBy; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivate; +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceCreateNewVersion; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceRestore; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs; @@ -49,6 +50,11 @@ public partial class WorkflowItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivate.MicrosoftGraphIdentityGovernanceActivateRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the activateWithScope method. + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder MicrosoftGraphIdentityGovernanceActivateWithScope + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the createNewVersion method. public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceCreateNewVersion.MicrosoftGraphIdentityGovernanceCreateNewVersionRequestBuilder MicrosoftGraphIdentityGovernanceCreateNewVersion { diff --git a/src/Microsoft.Graph/Generated/IdentityProtection/RiskDetections/Item/RiskDetectionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityProtection/RiskDetections/Item/RiskDetectionItemRequestBuilder.cs index 18a2e7f6260..b8ca2edc795 100644 --- a/src/Microsoft.Graph/Generated/IdentityProtection/RiskDetections/Item/RiskDetectionItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityProtection/RiskDetections/Item/RiskDetectionItemRequestBuilder.cs @@ -57,8 +57,8 @@ public async Task DeleteAsync(Action - /// Retrieve the properties of a collection of riskDetection objects. - /// Find more info here + /// Retrieve the properties of a riskDetection object. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -125,7 +125,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Retrieve the properties of a collection of riskDetection objects. + /// Retrieve the properties of a riskDetection object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -183,7 +183,7 @@ public partial class RiskDetectionItemRequestBuilderDeleteRequestConfiguration : { } /// - /// Retrieve the properties of a collection of riskDetection objects. + /// Retrieve the properties of a riskDetection object. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class RiskDetectionItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Me/MailFolders/Item/ChildFolders/ChildFoldersRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/MailFolders/Item/ChildFolders/ChildFoldersRequestBuilder.cs index 65a5e7a7a6f..492f16ee241 100644 --- a/src/Microsoft.Graph/Generated/Me/MailFolders/Item/ChildFolders/ChildFoldersRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/MailFolders/Item/ChildFolders/ChildFoldersRequestBuilder.cs @@ -84,8 +84,8 @@ public ChildFoldersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.MailFolderCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create a new mailSearchFolder in the specified user's mailbox. - /// Find more info here + /// Use this API to create a new child mailFolder. If you intend a new folder to be hidden, you must set the isHidden property to true on creation. + /// Find more info here /// /// A /// The request body @@ -129,7 +129,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Create a new mailSearchFolder in the specified user's mailbox. + /// Use this API to create a new child mailFolder. If you intend a new folder to be hidden, you must set the isHidden property to true on creation. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Me/MailFolders/Item/MailFolderItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/MailFolders/Item/MailFolderItemRequestBuilder.cs index 614f5f207b7..90c47de5409 100644 --- a/src/Microsoft.Graph/Generated/Me/MailFolders/Item/MailFolderItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/MailFolders/Item/MailFolderItemRequestBuilder.cs @@ -136,8 +136,8 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.MailFolder.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the writable properties of a mailSearchFolder object. - /// Find more info here + /// Update the properties of mailFolder object. + /// Find more info here /// /// A /// The request body @@ -200,7 +200,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the writable properties of a mailSearchFolder object. + /// Update the properties of mailFolder object. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Me/MeRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/MeRequestBuilder.cs index 2968aaee285..b517bdf06d4 100644 --- a/src/Microsoft.Graph/Generated/Me/MeRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/MeRequestBuilder.cs @@ -77,6 +77,7 @@ using Microsoft.Graph.Beta.Me.MobileAppTroubleshootingEvents; using Microsoft.Graph.Beta.Me.Notifications; using Microsoft.Graph.Beta.Me.Oauth2PermissionGrants; +using Microsoft.Graph.Beta.Me.OnPremisesSyncBehavior; using Microsoft.Graph.Beta.Me.Onenote; using Microsoft.Graph.Beta.Me.OnlineMeetings; using Microsoft.Graph.Beta.Me.OnlineMeetingsWithJoinWebUrl; @@ -512,6 +513,11 @@ public partial class MeRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Me.OnlineMeetings.OnlineMeetingsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the onPremisesSyncBehavior property of the microsoft.graph.user entity. + public global::Microsoft.Graph.Beta.Me.OnPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder OnPremisesSyncBehavior + { + get => new global::Microsoft.Graph.Beta.Me.OnPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the outlook property of the microsoft.graph.user entity. public global::Microsoft.Graph.Beta.Me.Outlook.OutlookRequestBuilder Outlook { @@ -761,8 +767,8 @@ public MeRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(re return new global::Microsoft.Graph.Beta.Me.FindRoomsWithRoomList.FindRoomsWithRoomListRequestBuilder(PathParameters, RequestAdapter, roomList); } /// - /// Returns the user or organizational contact assigned as the user's manager. Optionally, you can expand the manager's chain up to the root node. - /// Find more info here + /// Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -833,7 +839,7 @@ public MeRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(re return new global::Microsoft.Graph.Beta.Me.ReminderViewWithStartDateTimeWithEndDateTime.ReminderViewWithStartDateTimeWithEndDateTimeRequestBuilder(PathParameters, RequestAdapter, endDateTime, startDateTime); } /// - /// Returns the user or organizational contact assigned as the user's manager. Optionally, you can expand the manager's chain up to the root node. + /// Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -883,7 +889,7 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta return new global::Microsoft.Graph.Beta.Me.MeRequestBuilder(rawUrl, RequestAdapter); } /// - /// Returns the user or organizational contact assigned as the user's manager. Optionally, you can expand the manager's chain up to the root node. + /// Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MeRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Me/Messages/Item/Attachments/AttachmentsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Messages/Item/Attachments/AttachmentsRequestBuilder.cs index cbea560c1fc..a1cbffb7c73 100644 --- a/src/Microsoft.Graph/Generated/Me/Messages/Item/Attachments/AttachmentsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Messages/Item/Attachments/AttachmentsRequestBuilder.cs @@ -84,8 +84,8 @@ public AttachmentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AttachmentCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Use this API to add an attachment to a message. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. You can add an attachment to an existing message by posting to its attachments collection, or to a newmessage that is being drafted, or created and sent on the fly. - /// Find more info here + /// Use this API to create a new Attachment. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. + /// Find more info here /// /// A /// The request body @@ -129,7 +129,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Use this API to add an attachment to a message. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. You can add an attachment to an existing message by posting to its attachments collection, or to a newmessage that is being drafted, or created and sent on the fly. + /// Use this API to create a new Attachment. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Me/Messages/Item/MessageItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Messages/Item/MessageItemRequestBuilder.cs index 675f17585a5..d12aaecb1ef 100644 --- a/src/Microsoft.Graph/Generated/Me/Messages/Item/MessageItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Messages/Item/MessageItemRequestBuilder.cs @@ -166,8 +166,8 @@ public async Task DeleteAsync(Action - /// Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. - /// Find more info here + /// Get the properties and relationships of the eventMessage object. Apply the $expand parameter on the eventnavigation property to get the associated event in an attendee's calendar. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -190,8 +190,8 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Message.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the properties of a message object. - /// Find more info here + /// Update the properties of an eventMessage object. + /// Find more info here /// /// A /// The request body @@ -235,7 +235,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. + /// Get the properties and relationships of the eventMessage object. Apply the $expand parameter on the eventnavigation property to get the associated event in an attendee's calendar. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -254,7 +254,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the properties of a message object. + /// Update the properties of an eventMessage object. /// /// A /// The request body @@ -293,7 +293,7 @@ public partial class MessageItemRequestBuilderDeleteRequestConfiguration : Reque { } /// - /// Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. + /// Get the properties and relationships of the eventMessage object. Apply the $expand parameter on the eventnavigation property to get the associated event in an attendee's calendar. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MessageItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Me/Messages/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Messages/Item/Value/ContentRequestBuilder.cs index a8400b87992..c8b57e65109 100644 --- a/src/Microsoft.Graph/Generated/Me/Messages/Item/Value/ContentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Messages/Item/Value/ContentRequestBuilder.cs @@ -81,8 +81,8 @@ public async Task GetAsync(Action(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the properties of a message object. - /// Find more info here + /// Update the properties of an eventMessage object. + /// Find more info here /// /// A /// Binary request body @@ -145,7 +145,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the properties of a message object. + /// Update the properties of an eventMessage object. /// /// A /// Binary request body diff --git a/src/Microsoft.Graph/Generated/Me/MobileAppTroubleshootingEvents/Item/AppLogCollectionRequests/AppLogCollectionRequestsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/MobileAppTroubleshootingEvents/Item/AppLogCollectionRequests/AppLogCollectionRequestsRequestBuilder.cs index ca8676a9011..cae3dcd1174 100644 --- a/src/Microsoft.Graph/Generated/Me/MobileAppTroubleshootingEvents/Item/AppLogCollectionRequests/AppLogCollectionRequestsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/MobileAppTroubleshootingEvents/Item/AppLogCollectionRequests/AppLogCollectionRequestsRequestBuilder.cs @@ -54,7 +54,7 @@ public AppLogCollectionRequestsRequestBuilder(string rawUrl, IRequestAdapter req { } /// - /// The collection property of AppLogUploadRequest. + /// Indicates collection of App Log Upload Request. /// /// A /// Cancellation token to use when cancelling requests @@ -102,7 +102,7 @@ public AppLogCollectionRequestsRequestBuilder(string rawUrl, IRequestAdapter req return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AppLogCollectionRequest.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// The collection property of AppLogUploadRequest. + /// Indicates collection of App Log Upload Request. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -152,7 +152,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.Me.MobileAppTroubleshootingEvents.Item.AppLogCollectionRequests.AppLogCollectionRequestsRequestBuilder(rawUrl, RequestAdapter); } /// - /// The collection property of AppLogUploadRequest. + /// Indicates collection of App Log Upload Request. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AppLogCollectionRequestsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Me/MobileAppTroubleshootingEvents/Item/AppLogCollectionRequests/Item/AppLogCollectionRequestItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/MobileAppTroubleshootingEvents/Item/AppLogCollectionRequests/Item/AppLogCollectionRequestItemRequestBuilder.cs index cd01547d6c4..3643c780bcf 100644 --- a/src/Microsoft.Graph/Generated/Me/MobileAppTroubleshootingEvents/Item/AppLogCollectionRequests/Item/AppLogCollectionRequestItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/MobileAppTroubleshootingEvents/Item/AppLogCollectionRequests/Item/AppLogCollectionRequestItemRequestBuilder.cs @@ -63,7 +63,7 @@ public async Task DeleteAsync(Action - /// The collection property of AppLogUploadRequest. + /// Indicates collection of App Log Upload Request. /// /// A /// Cancellation token to use when cancelling requests @@ -130,7 +130,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// The collection property of AppLogUploadRequest. + /// Indicates collection of App Log Upload Request. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -188,7 +188,7 @@ public partial class AppLogCollectionRequestItemRequestBuilderDeleteRequestConfi { } /// - /// The collection property of AppLogUploadRequest. + /// Indicates collection of App Log Upload Request. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AppLogCollectionRequestItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Me/OnPremisesSyncBehavior/OnPremisesSyncBehaviorRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/OnPremisesSyncBehavior/OnPremisesSyncBehaviorRequestBuilder.cs new file mode 100644 index 00000000000..f4db516de2c --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/OnPremisesSyncBehavior/OnPremisesSyncBehaviorRequestBuilder.cs @@ -0,0 +1,229 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Me.OnPremisesSyncBehavior +{ + /// + /// Provides operations to manage the onPremisesSyncBehavior property of the microsoft.graph.user entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OnPremisesSyncBehaviorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public OnPremisesSyncBehaviorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/onPremisesSyncBehavior{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public OnPremisesSyncBehaviorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/onPremisesSyncBehavior{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property onPremisesSyncBehavior for me + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Indicates the state of synchronization for a user between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property onPremisesSyncBehavior in me + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property onPremisesSyncBehavior for me + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Indicates the state of synchronization for a user between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property onPremisesSyncBehavior in me + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Me.OnPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Me.OnPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OnPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Indicates the state of synchronization for a user between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OnPremisesSyncBehaviorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OnPremisesSyncBehaviorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OnPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Me/OnlineMeetings/Item/Registration/Registrants/RegistrantsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/OnlineMeetings/Item/Registration/Registrants/RegistrantsRequestBuilder.cs index 51716ea959a..ee0231505b7 100644 --- a/src/Microsoft.Graph/Generated/Me/OnlineMeetings/Item/Registration/Registrants/RegistrantsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/OnlineMeetings/Item/Registration/Registrants/RegistrantsRequestBuilder.cs @@ -56,8 +56,8 @@ public RegistrantsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) { } /// - /// Get a list of the meetingRegistrants of an onlineMeeting on behalf of the organizer. You can use this method to get the registration report for a Microsoft Teams webinar. - /// Find more info here + /// Get a list of the externalMeetingRegistrants of an onlineMeeting. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -108,7 +108,7 @@ public RegistrantsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.MeetingRegistrantBase.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get a list of the meetingRegistrants of an onlineMeeting on behalf of the organizer. You can use this method to get the registration report for a Microsoft Teams webinar. + /// Get a list of the externalMeetingRegistrants of an onlineMeeting. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -161,7 +161,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.Me.OnlineMeetings.Item.Registration.Registrants.RegistrantsRequestBuilder(rawUrl, RequestAdapter); } /// - /// Get a list of the meetingRegistrants of an onlineMeeting on behalf of the organizer. You can use this method to get the registration report for a Microsoft Teams webinar. + /// Get a list of the externalMeetingRegistrants of an onlineMeeting. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class RegistrantsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Me/OnlineMeetings/Item/Registration/RegistrationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/OnlineMeetings/Item/Registration/RegistrationRequestBuilder.cs index 813d56983d6..93e6ace34f8 100644 --- a/src/Microsoft.Graph/Generated/Me/OnlineMeetings/Item/Registration/RegistrationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/OnlineMeetings/Item/Registration/RegistrationRequestBuilder.cs @@ -49,8 +49,8 @@ public RegistrationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) { } /// - /// Disable and delete the meetingRegistration of an onlineMeeting on behalf of the organizer. - /// Find more info here + /// Disable and delete the externalMeetingRegistration of an onlineMeeting. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -125,7 +125,7 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.MeetingRegistration.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Disable and delete the meetingRegistration of an onlineMeeting on behalf of the organizer. + /// Disable and delete the externalMeetingRegistration of an onlineMeeting. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Models/AndroidManagedAppProtection.cs b/src/Microsoft.Graph/Generated/Models/AndroidManagedAppProtection.cs index 30799db4842..4c821ee615f 100644 --- a/src/Microsoft.Graph/Generated/Models/AndroidManagedAppProtection.cs +++ b/src/Microsoft.Graph/Generated/Models/AndroidManagedAppProtection.cs @@ -155,7 +155,7 @@ public bool? ConnectToVpnOnLaunch get { return BackingStore?.Get("connectToVpnOnLaunch"); } set { BackingStore?.Set("connectToVpnOnLaunch", value); } } - /// Friendly name of the preferred custom browser to open weblink on Android. + /// Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? CustomBrowserDisplayName @@ -171,7 +171,7 @@ public string CustomBrowserDisplayName set { BackingStore?.Set("customBrowserDisplayName", value); } } #endif - /// Unique identifier of a custom browser to open weblink on Android. + /// Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? CustomBrowserPackageId diff --git a/src/Microsoft.Graph/Generated/Models/ArkoseFraudProtectionProvider.cs b/src/Microsoft.Graph/Generated/Models/ArkoseFraudProtectionProvider.cs new file mode 100644 index 00000000000..76922ee29c3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ArkoseFraudProtectionProvider.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ArkoseFraudProtectionProvider : global::Microsoft.Graph.Beta.Models.FraudProtectionProvider, IParsable + #pragma warning restore CS1591 + { + /// The clientSubDomain property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ClientSubDomain + { + get { return BackingStore?.Get("clientSubDomain"); } + set { BackingStore?.Set("clientSubDomain", value); } + } +#nullable restore +#else + public string ClientSubDomain + { + get { return BackingStore?.Get("clientSubDomain"); } + set { BackingStore?.Set("clientSubDomain", value); } + } +#endif + /// The privateKey property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PrivateKey + { + get { return BackingStore?.Get("privateKey"); } + set { BackingStore?.Set("privateKey", value); } + } +#nullable restore +#else + public string PrivateKey + { + get { return BackingStore?.Get("privateKey"); } + set { BackingStore?.Set("privateKey", value); } + } +#endif + /// The publicKey property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PublicKey + { + get { return BackingStore?.Get("publicKey"); } + set { BackingStore?.Set("publicKey", value); } + } +#nullable restore +#else + public string PublicKey + { + get { return BackingStore?.Get("publicKey"); } + set { BackingStore?.Set("publicKey", value); } + } +#endif + /// The verifySubDomain property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? VerifySubDomain + { + get { return BackingStore?.Get("verifySubDomain"); } + set { BackingStore?.Set("verifySubDomain", value); } + } +#nullable restore +#else + public string VerifySubDomain + { + get { return BackingStore?.Get("verifySubDomain"); } + set { BackingStore?.Set("verifySubDomain", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public ArkoseFraudProtectionProvider() : base() + { + OdataType = "#microsoft.graph.arkoseFraudProtectionProvider"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.ArkoseFraudProtectionProvider CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.ArkoseFraudProtectionProvider(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "clientSubDomain", n => { ClientSubDomain = n.GetStringValue(); } }, + { "privateKey", n => { PrivateKey = n.GetStringValue(); } }, + { "publicKey", n => { PublicKey = n.GetStringValue(); } }, + { "verifySubDomain", n => { VerifySubDomain = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("clientSubDomain", ClientSubDomain); + writer.WriteStringValue("privateKey", PrivateKey); + writer.WriteStringValue("publicKey", PublicKey); + writer.WriteStringValue("verifySubDomain", VerifySubDomain); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AuditActivityPerformer.cs b/src/Microsoft.Graph/Generated/Models/AuditActivityPerformer.cs new file mode 100644 index 00000000000..d3430a49fb0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AuditActivityPerformer.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AuditActivityPerformer : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// The appId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AppId + { + get { return BackingStore?.Get("appId"); } + set { BackingStore?.Set("appId", value); } + } +#nullable restore +#else + public string AppId + { + get { return BackingStore?.Get("appId"); } + set { BackingStore?.Set("appId", value); } + } +#endif + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The blueprintId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? BlueprintId + { + get { return BackingStore?.Get("blueprintId"); } + set { BackingStore?.Set("blueprintId", value); } + } +#nullable restore +#else + public string BlueprintId + { + get { return BackingStore?.Get("blueprintId"); } + set { BackingStore?.Set("blueprintId", value); } + } +#endif + /// The identityType property + public global::Microsoft.Graph.Beta.Models.AuditIdentityType? IdentityType + { + get { return BackingStore?.Get("identityType"); } + set { BackingStore?.Set("identityType", value); } + } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AuditActivityPerformer() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.AuditActivityPerformer CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AuditActivityPerformer(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "appId", n => { AppId = n.GetStringValue(); } }, + { "blueprintId", n => { BlueprintId = n.GetStringValue(); } }, + { "identityType", n => { IdentityType = n.GetEnumValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("appId", AppId); + writer.WriteStringValue("blueprintId", BlueprintId); + writer.WriteEnumValue("identityType", IdentityType); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AuditActivityType.cs b/src/Microsoft.Graph/Generated/Models/AuditActivityType.cs new file mode 100644 index 00000000000..e4dfcf8dbf4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AuditActivityType.cs @@ -0,0 +1,100 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AuditActivityType : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// Indicates the activity name or the operation name (for example 'Create User', 'Add member to group'). For a list of activities logged, refer to Microsoft Entra audit log categories and activities. Supports $filter (eq). +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Activity + { + get { return BackingStore?.Get("activity"); } + set { BackingStore?.Set("activity", value); } + } +#nullable restore +#else + public string Activity + { + get { return BackingStore?.Get("activity"); } + set { BackingStore?.Set("activity", value); } + } +#endif + /// Indicates which resource category that's targeted by the activity. For example: UserManagement, GroupManagement, ApplicationManagement, RoleManagement. For a list of categories for activities logged, refer to Microsoft Entra audit log categories and activities. Supports $filter (eq). +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Category + { + get { return BackingStore?.Get("category"); } + set { BackingStore?.Set("category", value); } + } +#nullable restore +#else + public string Category + { + get { return BackingStore?.Get("category"); } + set { BackingStore?.Set("category", value); } + } +#endif + /// Indicates information on which service initiated the activity. For example: Self-service Password Management, Core Directory, B2C, Invited Users, Microsoft Identity Manager, Privileged Identity Management. Supports $filter (eq). +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Service + { + get { return BackingStore?.Get("service"); } + set { BackingStore?.Set("service", value); } + } +#nullable restore +#else + public string Service + { + get { return BackingStore?.Get("service"); } + set { BackingStore?.Set("service", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AuditActivityType CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AuditActivityType(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "activity", n => { Activity = n.GetStringValue(); } }, + { "category", n => { Category = n.GetStringValue(); } }, + { "service", n => { Service = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("activity", Activity); + writer.WriteStringValue("category", Category); + writer.WriteStringValue("service", Service); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AuditActivityTypeCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/AuditActivityTypeCollectionResponse.cs new file mode 100644 index 00000000000..c7fc6cd7b3f --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AuditActivityTypeCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AuditActivityTypeCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AuditActivityTypeCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AuditActivityTypeCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AuditActivityType.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AuditIdentityType.cs b/src/Microsoft.Graph/Generated/Models/AuditIdentityType.cs new file mode 100644 index 00000000000..450c2ce6536 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AuditIdentityType.cs @@ -0,0 +1,24 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum AuditIdentityType + #pragma warning restore CS1591 + { + [EnumMember(Value = "agent")] + #pragma warning disable CS1591 + Agent, + #pragma warning restore CS1591 + [EnumMember(Value = "servicePrincipal")] + #pragma warning disable CS1591 + ServicePrincipal, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/AuditLogRoot.cs b/src/Microsoft.Graph/Generated/Models/AuditLogRoot.cs index 5c3cac1413b..e6a786a155c 100644 --- a/src/Microsoft.Graph/Generated/Models/AuditLogRoot.cs +++ b/src/Microsoft.Graph/Generated/Models/AuditLogRoot.cs @@ -19,6 +19,22 @@ public IDictionary AdditionalData get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } set { BackingStore.Set("AdditionalData", value); } } + /// Represents an audit activity type which includes the associated service and category for a specific activity. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? AuditActivityTypes + { + get { return BackingStore?.Get?>("auditActivityTypes"); } + set { BackingStore?.Set("auditActivityTypes", value); } + } +#nullable restore +#else + public List AuditActivityTypes + { + get { return BackingStore?.Get>("auditActivityTypes"); } + set { BackingStore?.Set("auditActivityTypes", value); } + } +#endif /// Stores model information. public IBackingStore BackingStore { get; private set; } /// Represents a custom security attribute audit log. @@ -100,6 +116,38 @@ public string OdataType get { return BackingStore?.Get>("provisioning"); } set { BackingStore?.Set("provisioning", value); } } +#endif + /// Represents the number of sign-in events for a specific application. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? SignInEventsAppSummary + { + get { return BackingStore?.Get?>("signInEventsAppSummary"); } + set { BackingStore?.Set("signInEventsAppSummary", value); } + } +#nullable restore +#else + public List SignInEventsAppSummary + { + get { return BackingStore?.Get>("signInEventsAppSummary"); } + set { BackingStore?.Set("signInEventsAppSummary", value); } + } +#endif + /// Represents the total number of sign-in events for a specific day. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? SignInEventsSummary + { + get { return BackingStore?.Get?>("signInEventsSummary"); } + set { BackingStore?.Set("signInEventsSummary", value); } + } +#nullable restore +#else + public List SignInEventsSummary + { + get { return BackingStore?.Get>("signInEventsSummary"); } + set { BackingStore?.Set("signInEventsSummary", value); } + } #endif /// Represents Microsoft Entra sign-in events. Read-only. Nullable. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -159,11 +207,14 @@ public virtual IDictionary> GetFieldDeserializers() { return new Dictionary> { + { "auditActivityTypes", n => { AuditActivityTypes = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AuditActivityType.CreateFromDiscriminatorValue)?.AsList(); } }, { "customSecurityAttributeAudits", n => { CustomSecurityAttributeAudits = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CustomSecurityAttributeAudit.CreateFromDiscriminatorValue)?.AsList(); } }, { "directoryAudits", n => { DirectoryAudits = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.DirectoryAudit.CreateFromDiscriminatorValue)?.AsList(); } }, { "directoryProvisioning", n => { DirectoryProvisioning = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ProvisioningObjectSummary.CreateFromDiscriminatorValue)?.AsList(); } }, { "@odata.type", n => { OdataType = n.GetStringValue(); } }, { "provisioning", n => { Provisioning = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ProvisioningObjectSummary.CreateFromDiscriminatorValue)?.AsList(); } }, + { "signInEventsAppSummary", n => { SignInEventsAppSummary = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SignInEventsAppActivity.CreateFromDiscriminatorValue)?.AsList(); } }, + { "signInEventsSummary", n => { SignInEventsSummary = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SignInEventsActivity.CreateFromDiscriminatorValue)?.AsList(); } }, { "signIns", n => { SignIns = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SignIn.CreateFromDiscriminatorValue)?.AsList(); } }, { "signUps", n => { SignUps = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SelfServiceSignUp.CreateFromDiscriminatorValue)?.AsList(); } }, }; @@ -175,11 +226,14 @@ public virtual IDictionary> GetFieldDeserializers() public virtual void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfObjectValues("auditActivityTypes", AuditActivityTypes); writer.WriteCollectionOfObjectValues("customSecurityAttributeAudits", CustomSecurityAttributeAudits); writer.WriteCollectionOfObjectValues("directoryAudits", DirectoryAudits); writer.WriteCollectionOfObjectValues("directoryProvisioning", DirectoryProvisioning); writer.WriteStringValue("@odata.type", OdataType); writer.WriteCollectionOfObjectValues("provisioning", Provisioning); + writer.WriteCollectionOfObjectValues("signInEventsAppSummary", SignInEventsAppSummary); + writer.WriteCollectionOfObjectValues("signInEventsSummary", SignInEventsSummary); writer.WriteCollectionOfObjectValues("signIns", SignIns); writer.WriteCollectionOfObjectValues("signUps", SignUps); writer.WriteAdditionalData(AdditionalData); diff --git a/src/Microsoft.Graph/Generated/Models/AuthenticationEventListener.cs b/src/Microsoft.Graph/Generated/Models/AuthenticationEventListener.cs index 18a801ca417..f643ecf6bb6 100644 --- a/src/Microsoft.Graph/Generated/Models/AuthenticationEventListener.cs +++ b/src/Microsoft.Graph/Generated/Models/AuthenticationEventListener.cs @@ -43,6 +43,22 @@ public string AuthenticationEventsFlowId get { return BackingStore?.Get("conditions"); } set { BackingStore?.Set("conditions", value); } } +#endif + /// The displayName property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#nullable restore +#else + public string DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } #endif /// The priority of this handler. Between 0 (lower priority) and 1000 (higher priority). public int? Priority @@ -66,6 +82,7 @@ public int? Priority "#microsoft.graph.onAttributeCollectionSubmitListener" => new global::Microsoft.Graph.Beta.Models.OnAttributeCollectionSubmitListener(), "#microsoft.graph.onAuthenticationMethodLoadStartListener" => new global::Microsoft.Graph.Beta.Models.OnAuthenticationMethodLoadStartListener(), "#microsoft.graph.onEmailOtpSendListener" => new global::Microsoft.Graph.Beta.Models.OnEmailOtpSendListener(), + "#microsoft.graph.onFraudProtectionLoadStartListener" => new global::Microsoft.Graph.Beta.Models.OnFraudProtectionLoadStartListener(), "#microsoft.graph.onInteractiveAuthFlowStartListener" => new global::Microsoft.Graph.Beta.Models.OnInteractiveAuthFlowStartListener(), "#microsoft.graph.onPhoneMethodLoadStartListener" => new global::Microsoft.Graph.Beta.Models.OnPhoneMethodLoadStartListener(), "#microsoft.graph.onTokenIssuanceStartListener" => new global::Microsoft.Graph.Beta.Models.OnTokenIssuanceStartListener(), @@ -83,6 +100,7 @@ public override IDictionary> GetFieldDeserializers() { { "authenticationEventsFlowId", n => { AuthenticationEventsFlowId = n.GetStringValue(); } }, { "conditions", n => { Conditions = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AuthenticationConditions.CreateFromDiscriminatorValue); } }, + { "displayName", n => { DisplayName = n.GetStringValue(); } }, { "priority", n => { Priority = n.GetIntValue(); } }, }; } @@ -96,6 +114,7 @@ public override void Serialize(ISerializationWriter writer) base.Serialize(writer); writer.WriteStringValue("authenticationEventsFlowId", AuthenticationEventsFlowId); writer.WriteObjectValue("conditions", Conditions); + writer.WriteStringValue("displayName", DisplayName); writer.WriteIntValue("priority", Priority); } } diff --git a/src/Microsoft.Graph/Generated/Models/DepMacOSEnrollmentProfile.cs b/src/Microsoft.Graph/Generated/Models/DepMacOSEnrollmentProfile.cs index de3f77a02b8..2eb1926c682 100644 --- a/src/Microsoft.Graph/Generated/Models/DepMacOSEnrollmentProfile.cs +++ b/src/Microsoft.Graph/Generated/Models/DepMacOSEnrollmentProfile.cs @@ -85,6 +85,22 @@ public bool? ChooseYourLockScreenDisabled get { return BackingStore?.Get("chooseYourLockScreenDisabled"); } set { BackingStore?.Set("chooseYourLockScreenDisabled", value); } } + /// Settings for local admin account password automatic rotation. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.DepProfileAdminAccountPasswordRotationSetting? DepProfileAdminAccountPasswordRotationSetting + { + get { return BackingStore?.Get("depProfileAdminAccountPasswordRotationSetting"); } + set { BackingStore?.Set("depProfileAdminAccountPasswordRotationSetting", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.DepProfileAdminAccountPasswordRotationSetting DepProfileAdminAccountPasswordRotationSetting + { + get { return BackingStore?.Get("depProfileAdminAccountPasswordRotationSetting"); } + set { BackingStore?.Set("depProfileAdminAccountPasswordRotationSetting", value); } + } +#endif /// Indicates whether Setup Assistant will auto populate the primary account information public bool? DontAutoPopulatePrimaryAccountInfo { @@ -221,6 +237,7 @@ public override IDictionary> GetFieldDeserializers() { "autoAdvanceSetupEnabled", n => { AutoAdvanceSetupEnabled = n.GetBoolValue(); } }, { "autoUnlockWithWatchDisabled", n => { AutoUnlockWithWatchDisabled = n.GetBoolValue(); } }, { "chooseYourLockScreenDisabled", n => { ChooseYourLockScreenDisabled = n.GetBoolValue(); } }, + { "depProfileAdminAccountPasswordRotationSetting", n => { DepProfileAdminAccountPasswordRotationSetting = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.DepProfileAdminAccountPasswordRotationSetting.CreateFromDiscriminatorValue); } }, { "dontAutoPopulatePrimaryAccountInfo", n => { DontAutoPopulatePrimaryAccountInfo = n.GetBoolValue(); } }, { "enableRestrictEditing", n => { EnableRestrictEditing = n.GetBoolValue(); } }, { "fileVaultDisabled", n => { FileVaultDisabled = n.GetBoolValue(); } }, @@ -252,6 +269,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteBoolValue("autoAdvanceSetupEnabled", AutoAdvanceSetupEnabled); writer.WriteBoolValue("autoUnlockWithWatchDisabled", AutoUnlockWithWatchDisabled); writer.WriteBoolValue("chooseYourLockScreenDisabled", ChooseYourLockScreenDisabled); + writer.WriteObjectValue("depProfileAdminAccountPasswordRotationSetting", DepProfileAdminAccountPasswordRotationSetting); writer.WriteBoolValue("dontAutoPopulatePrimaryAccountInfo", DontAutoPopulatePrimaryAccountInfo); writer.WriteBoolValue("enableRestrictEditing", EnableRestrictEditing); writer.WriteBoolValue("fileVaultDisabled", FileVaultDisabled); diff --git a/src/Microsoft.Graph/Generated/Models/DepProfileAdminAccountPasswordRotationSetting.cs b/src/Microsoft.Graph/Generated/Models/DepProfileAdminAccountPasswordRotationSetting.cs new file mode 100644 index 00000000000..6949b34bb12 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/DepProfileAdminAccountPasswordRotationSetting.cs @@ -0,0 +1,108 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + /// + /// Settings for local admin account password automatic rotation. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DepProfileAdminAccountPasswordRotationSetting : IAdditionalDataHolder, IBackedModel, IParsable + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Indicates the number of days between 1-180 since the last rotation after which to rotate the local admin password. + public int? AutoRotationPeriodInDays + { + get { return BackingStore?.Get("autoRotationPeriodInDays"); } + set { BackingStore?.Set("autoRotationPeriodInDays", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// Settings for delaying automatic password rotation upon retrieval. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.DepProfileDelayAutoRotationSetting? DepProfileDelayAutoRotationSetting + { + get { return BackingStore?.Get("depProfileDelayAutoRotationSetting"); } + set { BackingStore?.Set("depProfileDelayAutoRotationSetting", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.DepProfileDelayAutoRotationSetting DepProfileDelayAutoRotationSetting + { + get { return BackingStore?.Get("depProfileDelayAutoRotationSetting"); } + set { BackingStore?.Set("depProfileDelayAutoRotationSetting", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public DepProfileAdminAccountPasswordRotationSetting() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.DepProfileAdminAccountPasswordRotationSetting CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.DepProfileAdminAccountPasswordRotationSetting(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "autoRotationPeriodInDays", n => { AutoRotationPeriodInDays = n.GetIntValue(); } }, + { "depProfileDelayAutoRotationSetting", n => { DepProfileDelayAutoRotationSetting = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.DepProfileDelayAutoRotationSetting.CreateFromDiscriminatorValue); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteIntValue("autoRotationPeriodInDays", AutoRotationPeriodInDays); + writer.WriteObjectValue("depProfileDelayAutoRotationSetting", DepProfileDelayAutoRotationSetting); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/DepProfileDelayAutoRotationSetting.cs b/src/Microsoft.Graph/Generated/Models/DepProfileDelayAutoRotationSetting.cs new file mode 100644 index 00000000000..62cc51dc92d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/DepProfileDelayAutoRotationSetting.cs @@ -0,0 +1,98 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + /// + /// Settings related to auto rotation of local admin account password after password retrieval through Graph. These are optional settings + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DepProfileDelayAutoRotationSetting : IAdditionalDataHolder, IBackedModel, IParsable + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// Indicates whether the admin account password should be rotated when retrieved by IT Admin through Intune. + public bool? OnRetrievalAutoRotatePasswordEnabled + { + get { return BackingStore?.Get("onRetrievalAutoRotatePasswordEnabled"); } + set { BackingStore?.Set("onRetrievalAutoRotatePasswordEnabled", value); } + } + /// Indicates how long in hours (between 1 and 24 hours) after password retrieval through Graph should automatic rotation be initiated for the admin account password. + public int? OnRetrievalDelayAutoRotatePasswordInHours + { + get { return BackingStore?.Get("onRetrievalDelayAutoRotatePasswordInHours"); } + set { BackingStore?.Set("onRetrievalDelayAutoRotatePasswordInHours", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public DepProfileDelayAutoRotationSetting() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.DepProfileDelayAutoRotationSetting CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.DepProfileDelayAutoRotationSetting(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "onRetrievalAutoRotatePasswordEnabled", n => { OnRetrievalAutoRotatePasswordEnabled = n.GetBoolValue(); } }, + { "onRetrievalDelayAutoRotatePasswordInHours", n => { OnRetrievalDelayAutoRotatePasswordInHours = n.GetIntValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteBoolValue("onRetrievalAutoRotatePasswordEnabled", OnRetrievalAutoRotatePasswordEnabled); + writer.WriteIntValue("onRetrievalDelayAutoRotatePasswordInHours", OnRetrievalDelayAutoRotatePasswordInHours); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationChoiceSettingDefinition.cs b/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationChoiceSettingDefinition.cs index ca7fe3fac01..afc2417139b 100644 --- a/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationChoiceSettingDefinition.cs +++ b/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationChoiceSettingDefinition.cs @@ -12,7 +12,7 @@ namespace Microsoft.Graph.Beta.Models public partial class DeviceManagementConfigurationChoiceSettingDefinition : global::Microsoft.Graph.Beta.Models.DeviceManagementConfigurationSettingDefinition, IParsable #pragma warning restore CS1591 { - /// Default option for choice setting + /// Default option for the choice setting. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DefaultOptionId @@ -28,7 +28,7 @@ public string DefaultOptionId set { BackingStore?.Set("defaultOptionId", value); } } #endif - /// Options for the setting that can be selected + /// Options for the setting that can be selected. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? Options diff --git a/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationSettingDefinition.cs b/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationSettingDefinition.cs index 18a50917eb8..4d28f8ff00d 100644 --- a/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationSettingDefinition.cs +++ b/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationSettingDefinition.cs @@ -18,7 +18,7 @@ public partial class DeviceManagementConfigurationSettingDefinition : global::Mi get { return BackingStore?.Get("accessTypes"); } set { BackingStore?.Set("accessTypes", value); } } - /// Details which device setting is applicable on + /// Details which device setting is applicable on. Supports: $filters. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public global::Microsoft.Graph.Beta.Models.DeviceManagementConfigurationSettingApplicability? Applicability @@ -50,7 +50,7 @@ public string BaseUri set { BackingStore?.Set("baseUri", value); } } #endif - /// Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) + /// Specify category in which the setting is under. Support $filters. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? CategoryId @@ -66,7 +66,7 @@ public string CategoryId set { BackingStore?.Set("categoryId", value); } } #endif - /// Description of the item + /// Description of the setting. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Description @@ -82,7 +82,7 @@ public string Description set { BackingStore?.Set("description", value); } } #endif - /// Display name of the item + /// Name of the setting. For example: Allow Toast. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DisplayName @@ -98,7 +98,7 @@ public string DisplayName set { BackingStore?.Set("displayName", value); } } #endif - /// Help text of the item + /// Help text of the setting. Give more details of the setting. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? HelpText @@ -114,7 +114,7 @@ public string HelpText set { BackingStore?.Set("helpText", value); } } #endif - /// List of links more info for the setting can be found at + /// List of links more info for the setting can be found at. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? InfoUrls @@ -216,7 +216,7 @@ public string OffsetUri get { return BackingStore?.Get("riskLevel"); } set { BackingStore?.Set("riskLevel", value); } } - /// Root setting definition if the setting is a child setting. + /// Root setting definition id if the setting is a child setting. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? RootDefinitionId diff --git a/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationSettingGroupDefinition.cs b/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationSettingGroupDefinition.cs index b92901a74b7..a31a2addc28 100644 --- a/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationSettingGroupDefinition.cs +++ b/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationSettingGroupDefinition.cs @@ -12,7 +12,7 @@ namespace Microsoft.Graph.Beta.Models public partial class DeviceManagementConfigurationSettingGroupDefinition : global::Microsoft.Graph.Beta.Models.DeviceManagementConfigurationSettingDefinition, IParsable #pragma warning restore CS1591 { - /// Dependent child settings to this group of settings + /// Dependent child settings to this group of settings. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? ChildIds diff --git a/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationStringSettingValueDefinition.cs b/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationStringSettingValueDefinition.cs index 68f64c2c089..5e96431756d 100644 --- a/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationStringSettingValueDefinition.cs +++ b/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationStringSettingValueDefinition.cs @@ -29,7 +29,7 @@ public List FileTypes set { BackingStore?.Set("fileTypes", value); } } #endif - /// Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub. + /// Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub, bashScript, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.DeviceManagementConfigurationStringFormat? Format { get { return BackingStore?.Get("format"); } @@ -57,13 +57,13 @@ public bool? IsSecret get { return BackingStore?.Get("isSecret"); } set { BackingStore?.Set("isSecret", value); } } - /// Maximum length of string + /// Maximum length of string. Valid values 0 to 87516 public long? MaximumLength { get { return BackingStore?.Get("maximumLength"); } set { BackingStore?.Set("maximumLength", value); } } - /// Minimum length of string + /// Minimum length of string. Valid values 0 to 87516 public long? MinimumLength { get { return BackingStore?.Get("minimumLength"); } diff --git a/src/Microsoft.Graph/Generated/Models/DirectoryAudit.cs b/src/Microsoft.Graph/Generated/Models/DirectoryAudit.cs index d0a5a4d6f17..8a159151b80 100644 --- a/src/Microsoft.Graph/Generated/Models/DirectoryAudit.cs +++ b/src/Microsoft.Graph/Generated/Models/DirectoryAudit.cs @@ -129,6 +129,22 @@ public string OperationType get { return BackingStore?.Get("operationType"); } set { BackingStore?.Set("operationType", value); } } +#endif + /// The performedBy property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.AuditActivityPerformer? PerformedBy + { + get { return BackingStore?.Get("performedBy"); } + set { BackingStore?.Set("performedBy", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.AuditActivityPerformer PerformedBy + { + get { return BackingStore?.Get("performedBy"); } + set { BackingStore?.Set("performedBy", value); } + } #endif /// Indicates the result of the activity. Possible values are: success, failure, timeout, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.OperationResult? Result @@ -210,6 +226,7 @@ public override IDictionary> GetFieldDeserializers() { "initiatedBy", n => { InitiatedBy = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AuditActivityInitiator.CreateFromDiscriminatorValue); } }, { "loggedByService", n => { LoggedByService = n.GetStringValue(); } }, { "operationType", n => { OperationType = n.GetStringValue(); } }, + { "performedBy", n => { PerformedBy = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AuditActivityPerformer.CreateFromDiscriminatorValue); } }, { "result", n => { Result = n.GetEnumValue(); } }, { "resultReason", n => { ResultReason = n.GetStringValue(); } }, { "targetResources", n => { TargetResources = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.TargetResource.CreateFromDiscriminatorValue)?.AsList(); } }, @@ -232,6 +249,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteObjectValue("initiatedBy", InitiatedBy); writer.WriteStringValue("loggedByService", LoggedByService); writer.WriteStringValue("operationType", OperationType); + writer.WriteObjectValue("performedBy", PerformedBy); writer.WriteEnumValue("result", Result); writer.WriteStringValue("resultReason", ResultReason); writer.WriteCollectionOfObjectValues("targetResources", TargetResources); diff --git a/src/Microsoft.Graph/Generated/Models/EducationAssignmentResource.cs b/src/Microsoft.Graph/Generated/Models/EducationAssignmentResource.cs index 1046ec25cb6..d2d085da999 100644 --- a/src/Microsoft.Graph/Generated/Models/EducationAssignmentResource.cs +++ b/src/Microsoft.Graph/Generated/Models/EducationAssignmentResource.cs @@ -12,7 +12,7 @@ namespace Microsoft.Graph.Beta.Models public partial class EducationAssignmentResource : global::Microsoft.Graph.Beta.Models.Entity, IParsable #pragma warning restore CS1591 { - /// The dependentResources property + /// A collection of assignment resources that depend on the parent educationAssignmentResource. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? DependentResources diff --git a/src/Microsoft.Graph/Generated/Models/EducationSubmissionResource.cs b/src/Microsoft.Graph/Generated/Models/EducationSubmissionResource.cs index 4e7519b17da..1f875cbd6d4 100644 --- a/src/Microsoft.Graph/Generated/Models/EducationSubmissionResource.cs +++ b/src/Microsoft.Graph/Generated/Models/EducationSubmissionResource.cs @@ -28,7 +28,7 @@ public string AssignmentResourceUrl set { BackingStore?.Set("assignmentResourceUrl", value); } } #endif - /// The dependentResources property + /// A collection of submission resources that depend on the parent educationSubmissionResource. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? DependentResources diff --git a/src/Microsoft.Graph/Generated/Models/Entity.cs b/src/Microsoft.Graph/Generated/Models/Entity.cs index 0c33d0e228a..65daa75629d 100644 --- a/src/Microsoft.Graph/Generated/Models/Entity.cs +++ b/src/Microsoft.Graph/Generated/Models/Entity.cs @@ -260,6 +260,7 @@ public Entity() "#microsoft.graph.appVulnerabilityManagedDevice" => new global::Microsoft.Graph.Beta.Models.AppVulnerabilityManagedDevice(), "#microsoft.graph.appVulnerabilityMobileApp" => new global::Microsoft.Graph.Beta.Models.AppVulnerabilityMobileApp(), "#microsoft.graph.appVulnerabilityTask" => new global::Microsoft.Graph.Beta.Models.AppVulnerabilityTask(), + "#microsoft.graph.arkoseFraudProtectionProvider" => new global::Microsoft.Graph.Beta.Models.ArkoseFraudProtectionProvider(), "#microsoft.graph.assignedComputeInstanceDetails" => new global::Microsoft.Graph.Beta.Models.AssignedComputeInstanceDetails(), "#microsoft.graph.assignmentFilterEvaluationStatusDetails" => new global::Microsoft.Graph.Beta.Models.AssignmentFilterEvaluationStatusDetails(), "#microsoft.graph.associatedTeamInfo" => new global::Microsoft.Graph.Beta.Models.AssociatedTeamInfo(), @@ -272,6 +273,7 @@ public Entity() "#microsoft.graph.attributeMappingFunctionSchema" => new global::Microsoft.Graph.Beta.Models.AttributeMappingFunctionSchema(), "#microsoft.graph.attributeSet" => new global::Microsoft.Graph.Beta.Models.AttributeSet(), "#microsoft.graph.audioRoutingGroup" => new global::Microsoft.Graph.Beta.Models.AudioRoutingGroup(), + "#microsoft.graph.auditActivityType" => new global::Microsoft.Graph.Beta.Models.AuditActivityType(), "#microsoft.graph.auditEvent" => new global::Microsoft.Graph.Beta.Models.AuditEvent(), "#microsoft.graph.authentication" => new global::Microsoft.Graph.Beta.Models.Authentication(), "#microsoft.graph.authenticationCombinationConfiguration" => new global::Microsoft.Graph.Beta.Models.AuthenticationCombinationConfiguration(), @@ -835,6 +837,7 @@ public Entity() "#microsoft.graph.floor" => new global::Microsoft.Graph.Beta.Models.Floor(), "#microsoft.graph.focusActivityStatistics" => new global::Microsoft.Graph.Beta.Models.FocusActivityStatistics(), "#microsoft.graph.footprintMap" => new global::Microsoft.Graph.Beta.Models.FootprintMap(), + "#microsoft.graph.fraudProtectionProvider" => new global::Microsoft.Graph.Beta.Models.FraudProtectionProvider(), "#microsoft.graph.gcpAuthorizationSystem" => new global::Microsoft.Graph.Beta.Models.GcpAuthorizationSystem(), "#microsoft.graph.gcpAuthorizationSystemResource" => new global::Microsoft.Graph.Beta.Models.GcpAuthorizationSystemResource(), "#microsoft.graph.gcpAuthorizationSystemTypeAction" => new global::Microsoft.Graph.Beta.Models.GcpAuthorizationSystemTypeAction(), @@ -903,6 +906,7 @@ public Entity() "#microsoft.graph.horizontalSection" => new global::Microsoft.Graph.Beta.Models.HorizontalSection(), "#microsoft.graph.horizontalSectionColumn" => new global::Microsoft.Graph.Beta.Models.HorizontalSectionColumn(), "#microsoft.graph.hostSecurityProfile" => new global::Microsoft.Graph.Beta.Models.HostSecurityProfile(), + "#microsoft.graph.humanSecurityFraudProtectionProvider" => new global::Microsoft.Graph.Beta.Models.HumanSecurityFraudProtectionProvider(), "#microsoft.graph.identityApiConnector" => new global::Microsoft.Graph.Beta.Models.IdentityApiConnector(), "#microsoft.graph.identityBuiltInUserFlowAttribute" => new global::Microsoft.Graph.Beta.Models.IdentityBuiltInUserFlowAttribute(), "#microsoft.graph.identityCustomUserFlowAttribute" => new global::Microsoft.Graph.Beta.Models.IdentityCustomUserFlowAttribute(), @@ -1247,6 +1251,7 @@ public Entity() "#microsoft.graph.networkaccess.connectivity" => new global::Microsoft.Graph.Beta.Models.Networkaccess.Connectivity(), "#microsoft.graph.networkaccess.connectivityConfigurationLink" => new global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink(), "#microsoft.graph.networkaccess.crossTenantAccessSettings" => new global::Microsoft.Graph.Beta.Models.Networkaccess.CrossTenantAccessSettings(), + "#microsoft.graph.networkaccess.customBlockPage" => new global::Microsoft.Graph.Beta.Models.Networkaccess.CustomBlockPage(), "#microsoft.graph.networkaccess.deviceLink" => new global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink(), "#microsoft.graph.networkaccess.externalCertificateAuthorityCertificate" => new global::Microsoft.Graph.Beta.Models.Networkaccess.ExternalCertificateAuthorityCertificate(), "#microsoft.graph.networkaccess.filteringPolicy" => new global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringPolicy(), @@ -1318,6 +1323,7 @@ public Entity() "#microsoft.graph.onenotePage" => new global::Microsoft.Graph.Beta.Models.OnenotePage(), "#microsoft.graph.onenoteResource" => new global::Microsoft.Graph.Beta.Models.OnenoteResource(), "#microsoft.graph.onenoteSection" => new global::Microsoft.Graph.Beta.Models.OnenoteSection(), + "#microsoft.graph.onFraudProtectionLoadStartListener" => new global::Microsoft.Graph.Beta.Models.OnFraudProtectionLoadStartListener(), "#microsoft.graph.onInteractiveAuthFlowStartListener" => new global::Microsoft.Graph.Beta.Models.OnInteractiveAuthFlowStartListener(), "#microsoft.graph.onlineMeeting" => new global::Microsoft.Graph.Beta.Models.OnlineMeeting(), "#microsoft.graph.onlineMeetingBase" => new global::Microsoft.Graph.Beta.Models.OnlineMeetingBase(), @@ -1631,6 +1637,7 @@ public Entity() "#microsoft.graph.security.ediscoveryFile" => new global::Microsoft.Graph.Beta.Models.Security.EdiscoveryFile(), "#microsoft.graph.security.ediscoveryHoldOperation" => new global::Microsoft.Graph.Beta.Models.Security.EdiscoveryHoldOperation(), "#microsoft.graph.security.ediscoveryHoldPolicy" => new global::Microsoft.Graph.Beta.Models.Security.EdiscoveryHoldPolicy(), + "#microsoft.graph.security.ediscoveryHoldPolicySyncOperation" => new global::Microsoft.Graph.Beta.Models.Security.EdiscoveryHoldPolicySyncOperation(), "#microsoft.graph.security.ediscoveryIndexOperation" => new global::Microsoft.Graph.Beta.Models.Security.EdiscoveryIndexOperation(), "#microsoft.graph.security.ediscoveryNoncustodialDataSource" => new global::Microsoft.Graph.Beta.Models.Security.EdiscoveryNoncustodialDataSource(), "#microsoft.graph.security.ediscoveryPurgeDataOperation" => new global::Microsoft.Graph.Beta.Models.Security.EdiscoveryPurgeDataOperation(), @@ -1770,6 +1777,7 @@ public Entity() "#microsoft.graph.shiftPreferences" => new global::Microsoft.Graph.Beta.Models.ShiftPreferences(), "#microsoft.graph.shiftsRoleDefinition" => new global::Microsoft.Graph.Beta.Models.ShiftsRoleDefinition(), "#microsoft.graph.signIn" => new global::Microsoft.Graph.Beta.Models.SignIn(), + "#microsoft.graph.signInEventsActivity" => new global::Microsoft.Graph.Beta.Models.SignInEventsActivity(), "#microsoft.graph.simulation" => new global::Microsoft.Graph.Beta.Models.Simulation(), "#microsoft.graph.simulationAutomation" => new global::Microsoft.Graph.Beta.Models.SimulationAutomation(), "#microsoft.graph.simulationAutomationRun" => new global::Microsoft.Graph.Beta.Models.SimulationAutomationRun(), @@ -1810,6 +1818,7 @@ public Entity() "#microsoft.graph.subscribedSku" => new global::Microsoft.Graph.Beta.Models.SubscribedSku(), "#microsoft.graph.subscribeToToneOperation" => new global::Microsoft.Graph.Beta.Models.SubscribeToToneOperation(), "#microsoft.graph.subscription" => new global::Microsoft.Graph.Beta.Models.Subscription(), + "#microsoft.graph.summarizedSignIn" => new global::Microsoft.Graph.Beta.Models.SummarizedSignIn(), "#microsoft.graph.superAwsResourceFinding" => new global::Microsoft.Graph.Beta.Models.SuperAwsResourceFinding(), "#microsoft.graph.superAwsRoleFinding" => new global::Microsoft.Graph.Beta.Models.SuperAwsRoleFinding(), "#microsoft.graph.superAzureServicePrincipalFinding" => new global::Microsoft.Graph.Beta.Models.SuperAzureServicePrincipalFinding(), @@ -1831,8 +1840,10 @@ public Entity() "#microsoft.graph.taxGroup" => new global::Microsoft.Graph.Beta.Models.TaxGroup(), "#microsoft.graph.team" => new global::Microsoft.Graph.Beta.Models.Team(), "#microsoft.graph.teamInfo" => new global::Microsoft.Graph.Beta.Models.TeamInfo(), + "#microsoft.graph.teamsAdministration.policyIdentifierDetail" => new global::Microsoft.Graph.Beta.Models.TeamsAdministration.PolicyIdentifierDetail(), "#microsoft.graph.teamsAdministration.teamsAdminRoot" => new global::Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsAdminRoot(), "#microsoft.graph.teamsAdministration.teamsPolicyAssignment" => new global::Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyAssignment(), + "#microsoft.graph.teamsAdministration.teamsPolicyUserAssignment" => new global::Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment(), "#microsoft.graph.teamsAdministration.teamsUserConfiguration" => new global::Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsUserConfiguration(), "#microsoft.graph.teamsApp" => new global::Microsoft.Graph.Beta.Models.TeamsApp(), "#microsoft.graph.teamsAppDashboardCardDefinition" => new global::Microsoft.Graph.Beta.Models.TeamsAppDashboardCardDefinition(), diff --git a/src/Microsoft.Graph/Generated/Models/ExtendedKeyUsage.cs b/src/Microsoft.Graph/Generated/Models/ExtendedKeyUsage.cs index 3795120fe8f..c7c90857f26 100644 --- a/src/Microsoft.Graph/Generated/Models/ExtendedKeyUsage.cs +++ b/src/Microsoft.Graph/Generated/Models/ExtendedKeyUsage.cs @@ -22,7 +22,7 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// Extended Key Usage Name + /// The extended key usage (EKU) name that provides a user-friendly way to identify an EKU. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Name @@ -38,7 +38,7 @@ public string Name set { BackingStore?.Set("name", value); } } #endif - /// Extended Key Usage Object Identifier + /// The object identifier (OID) of an extended key usage of a certificate. For example, '1.3.6.1.5.5.7.3.2' for client authentication. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? ObjectIdentifier diff --git a/src/Microsoft.Graph/Generated/Models/FileStorageContainerTypeAgentSettings.cs b/src/Microsoft.Graph/Generated/Models/FileStorageContainerTypeAgentSettings.cs new file mode 100644 index 00000000000..985557d3416 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/FileStorageContainerTypeAgentSettings.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FileStorageContainerTypeAgentSettings : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// Determines which host URLs are allowed to embed the agent chat experience. Limited to 10 hosts. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? ChatEmbedAllowedHosts + { + get { return BackingStore?.Get?>("chatEmbedAllowedHosts"); } + set { BackingStore?.Set("chatEmbedAllowedHosts", value); } + } +#nullable restore +#else + public List ChatEmbedAllowedHosts + { + get { return BackingStore?.Get>("chatEmbedAllowedHosts"); } + set { BackingStore?.Set("chatEmbedAllowedHosts", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public FileStorageContainerTypeAgentSettings() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.FileStorageContainerTypeAgentSettings CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.FileStorageContainerTypeAgentSettings(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "chatEmbedAllowedHosts", n => { ChatEmbedAllowedHosts = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfPrimitiveValues("chatEmbedAllowedHosts", ChatEmbedAllowedHosts); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/FileStorageContainerTypeRegistrationSettings.cs b/src/Microsoft.Graph/Generated/Models/FileStorageContainerTypeRegistrationSettings.cs index 22c1322e435..177c14bc31d 100644 --- a/src/Microsoft.Graph/Generated/Models/FileStorageContainerTypeRegistrationSettings.cs +++ b/src/Microsoft.Graph/Generated/Models/FileStorageContainerTypeRegistrationSettings.cs @@ -19,6 +19,22 @@ public IDictionary AdditionalData get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } set { BackingStore.Set("AdditionalData", value); } } + /// Contains agent-related settings. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.FileStorageContainerTypeAgentSettings? Agent + { + get { return BackingStore?.Get("agent"); } + set { BackingStore?.Set("agent", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.FileStorageContainerTypeAgentSettings Agent + { + get { return BackingStore?.Get("agent"); } + set { BackingStore?.Set("agent", value); } + } +#endif /// Stores model information. public IBackingStore BackingStore { get; private set; } /// Indicates whether items from containers are surfaced in experiences such as My Activity or Microsoft 365. @@ -121,6 +137,7 @@ public virtual IDictionary> GetFieldDeserializers() { return new Dictionary> { + { "agent", n => { Agent = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.FileStorageContainerTypeAgentSettings.CreateFromDiscriminatorValue); } }, { "isDiscoverabilityEnabled", n => { IsDiscoverabilityEnabled = n.GetBoolValue(); } }, { "isItemVersioningEnabled", n => { IsItemVersioningEnabled = n.GetBoolValue(); } }, { "isSearchEnabled", n => { IsSearchEnabled = n.GetBoolValue(); } }, @@ -139,6 +156,7 @@ public virtual IDictionary> GetFieldDeserializers() public virtual void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteObjectValue("agent", Agent); writer.WriteBoolValue("isDiscoverabilityEnabled", IsDiscoverabilityEnabled); writer.WriteBoolValue("isItemVersioningEnabled", IsItemVersioningEnabled); writer.WriteBoolValue("isSearchEnabled", IsSearchEnabled); diff --git a/src/Microsoft.Graph/Generated/Models/FileStorageContainerTypeSettings.cs b/src/Microsoft.Graph/Generated/Models/FileStorageContainerTypeSettings.cs index f27354502a8..ba4d0cdf719 100644 --- a/src/Microsoft.Graph/Generated/Models/FileStorageContainerTypeSettings.cs +++ b/src/Microsoft.Graph/Generated/Models/FileStorageContainerTypeSettings.cs @@ -19,6 +19,22 @@ public IDictionary AdditionalData get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } set { BackingStore.Set("AdditionalData", value); } } + /// Contains agent-related settings. Optional +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.FileStorageContainerTypeAgentSettings? Agent + { + get { return BackingStore?.Get("agent"); } + set { BackingStore?.Set("agent", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.FileStorageContainerTypeAgentSettings Agent + { + get { return BackingStore?.Get("agent"); } + set { BackingStore?.Set("agent", value); } + } +#endif /// Stores model information. public IBackingStore BackingStore { get; private set; } /// A comma-separated list of settings that can be overridden in the consuming tenant. The possible values are: urlTemplate, isDiscoverabilityEnabled, isSearchEnabled, isItemVersioningEnabled, itemMajorVersionLimit, maxStoragePerContainerInBytes, unknownFutureValue. @@ -127,6 +143,7 @@ public virtual IDictionary> GetFieldDeserializers() { return new Dictionary> { + { "agent", n => { Agent = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.FileStorageContainerTypeAgentSettings.CreateFromDiscriminatorValue); } }, { "consumingTenantOverridables", n => { ConsumingTenantOverridables = n.GetEnumValue(); } }, { "isDiscoverabilityEnabled", n => { IsDiscoverabilityEnabled = n.GetBoolValue(); } }, { "isItemVersioningEnabled", n => { IsItemVersioningEnabled = n.GetBoolValue(); } }, @@ -146,6 +163,7 @@ public virtual IDictionary> GetFieldDeserializers() public virtual void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteObjectValue("agent", Agent); writer.WriteEnumValue("consumingTenantOverridables", ConsumingTenantOverridables); writer.WriteBoolValue("isDiscoverabilityEnabled", IsDiscoverabilityEnabled); writer.WriteBoolValue("isItemVersioningEnabled", IsItemVersioningEnabled); diff --git a/src/Microsoft.Graph/Generated/Models/FraudProtectionConfiguration.cs b/src/Microsoft.Graph/Generated/Models/FraudProtectionConfiguration.cs new file mode 100644 index 00000000000..f3f88fb00af --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/FraudProtectionConfiguration.cs @@ -0,0 +1,86 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FraudProtectionConfiguration : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public FraudProtectionConfiguration() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.FraudProtectionConfiguration CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.fraudProtectionProviderConfiguration" => new global::Microsoft.Graph.Beta.Models.FraudProtectionProviderConfiguration(), + _ => new global::Microsoft.Graph.Beta.Models.FraudProtectionConfiguration(), + }; + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/FraudProtectionProvider.cs b/src/Microsoft.Graph/Generated/Models/FraudProtectionProvider.cs new file mode 100644 index 00000000000..cfd662eb7a7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/FraudProtectionProvider.cs @@ -0,0 +1,70 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FraudProtectionProvider : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// The displayName property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#nullable restore +#else + public string DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.FraudProtectionProvider CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.arkoseFraudProtectionProvider" => new global::Microsoft.Graph.Beta.Models.ArkoseFraudProtectionProvider(), + "#microsoft.graph.humanSecurityFraudProtectionProvider" => new global::Microsoft.Graph.Beta.Models.HumanSecurityFraudProtectionProvider(), + _ => new global::Microsoft.Graph.Beta.Models.FraudProtectionProvider(), + }; + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "displayName", n => { DisplayName = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("displayName", DisplayName); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/FraudProtectionProviderCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/FraudProtectionProviderCollectionResponse.cs new file mode 100644 index 00000000000..4912457dba1 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/FraudProtectionProviderCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FraudProtectionProviderCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.FraudProtectionProviderCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.FraudProtectionProviderCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.FraudProtectionProvider.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/FraudProtectionProviderConfiguration.cs b/src/Microsoft.Graph/Generated/Models/FraudProtectionProviderConfiguration.cs new file mode 100644 index 00000000000..3cc41af4677 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/FraudProtectionProviderConfiguration.cs @@ -0,0 +1,71 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FraudProtectionProviderConfiguration : global::Microsoft.Graph.Beta.Models.FraudProtectionConfiguration, IParsable + #pragma warning restore CS1591 + { + /// The fraudProtectionProvider property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.FraudProtectionProvider? FraudProtectionProvider + { + get { return BackingStore?.Get("fraudProtectionProvider"); } + set { BackingStore?.Set("fraudProtectionProvider", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.FraudProtectionProvider FraudProtectionProvider + { + get { return BackingStore?.Get("fraudProtectionProvider"); } + set { BackingStore?.Set("fraudProtectionProvider", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public FraudProtectionProviderConfiguration() : base() + { + OdataType = "#microsoft.graph.fraudProtectionProviderConfiguration"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.FraudProtectionProviderConfiguration CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.FraudProtectionProviderConfiguration(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "fraudProtectionProvider", n => { FraudProtectionProvider = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.FraudProtectionProvider.CreateFromDiscriminatorValue); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteObjectValue("fraudProtectionProvider", FraudProtectionProvider); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/HumanSecurityFraudProtectionProvider.cs b/src/Microsoft.Graph/Generated/Models/HumanSecurityFraudProtectionProvider.cs new file mode 100644 index 00000000000..e9535bb0cba --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/HumanSecurityFraudProtectionProvider.cs @@ -0,0 +1,89 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class HumanSecurityFraudProtectionProvider : global::Microsoft.Graph.Beta.Models.FraudProtectionProvider, IParsable + #pragma warning restore CS1591 + { + /// The appId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AppId + { + get { return BackingStore?.Get("appId"); } + set { BackingStore?.Set("appId", value); } + } +#nullable restore +#else + public string AppId + { + get { return BackingStore?.Get("appId"); } + set { BackingStore?.Set("appId", value); } + } +#endif + /// The serverToken property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ServerToken + { + get { return BackingStore?.Get("serverToken"); } + set { BackingStore?.Set("serverToken", value); } + } +#nullable restore +#else + public string ServerToken + { + get { return BackingStore?.Get("serverToken"); } + set { BackingStore?.Set("serverToken", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public HumanSecurityFraudProtectionProvider() : base() + { + OdataType = "#microsoft.graph.humanSecurityFraudProtectionProvider"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.HumanSecurityFraudProtectionProvider CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.HumanSecurityFraudProtectionProvider(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "appId", n => { AppId = n.GetStringValue(); } }, + { "serverToken", n => { ServerToken = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("appId", AppId); + writer.WriteStringValue("serverToken", ServerToken); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Identity.cs b/src/Microsoft.Graph/Generated/Models/Identity.cs index 54c3302549d..0302987f2a6 100644 --- a/src/Microsoft.Graph/Generated/Models/Identity.cs +++ b/src/Microsoft.Graph/Generated/Models/Identity.cs @@ -23,7 +23,7 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// The display name of the identity. This property is read-only. + /// The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DisplayName @@ -39,7 +39,7 @@ public string DisplayName set { BackingStore?.Set("displayName", value); } } #endif - /// The identifier of the identity. This property is read-only. + /// Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Id diff --git a/src/Microsoft.Graph/Generated/Models/IdentityContainer.cs b/src/Microsoft.Graph/Generated/Models/IdentityContainer.cs index 727a6450547..153a07c159e 100644 --- a/src/Microsoft.Graph/Generated/Models/IdentityContainer.cs +++ b/src/Microsoft.Graph/Generated/Models/IdentityContainer.cs @@ -180,6 +180,22 @@ public string OdataType get { return BackingStore?.Get("@odata.type"); } set { BackingStore?.Set("@odata.type", value); } } +#endif + /// The riskPrevention property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.RiskPreventionContainer? RiskPrevention + { + get { return BackingStore?.Get("riskPrevention"); } + set { BackingStore?.Set("riskPrevention", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.RiskPreventionContainer RiskPrevention + { + get { return BackingStore?.Get("riskPrevention"); } + set { BackingStore?.Set("riskPrevention", value); } + } #endif /// Represents entry point for identity userflow attributes. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -249,6 +265,7 @@ public virtual IDictionary> GetFieldDeserializers() { "customAuthenticationExtensions", n => { CustomAuthenticationExtensions = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CustomAuthenticationExtension.CreateFromDiscriminatorValue)?.AsList(); } }, { "identityProviders", n => { IdentityProviders = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.IdentityProviderBase.CreateFromDiscriminatorValue)?.AsList(); } }, { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "riskPrevention", n => { RiskPrevention = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.RiskPreventionContainer.CreateFromDiscriminatorValue); } }, { "userFlowAttributes", n => { UserFlowAttributes = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.IdentityUserFlowAttribute.CreateFromDiscriminatorValue)?.AsList(); } }, { "userFlows", n => { UserFlows = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.IdentityUserFlow.CreateFromDiscriminatorValue)?.AsList(); } }, }; @@ -270,6 +287,7 @@ public virtual void Serialize(ISerializationWriter writer) writer.WriteCollectionOfObjectValues("customAuthenticationExtensions", CustomAuthenticationExtensions); writer.WriteCollectionOfObjectValues("identityProviders", IdentityProviders); writer.WriteStringValue("@odata.type", OdataType); + writer.WriteObjectValue("riskPrevention", RiskPrevention); writer.WriteCollectionOfObjectValues("userFlowAttributes", UserFlowAttributes); writer.WriteCollectionOfObjectValues("userFlows", UserFlows); writer.WriteAdditionalData(AdditionalData); diff --git a/src/Microsoft.Graph/Generated/Models/IdentityGovernance/ActivateGroupScope.cs b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/ActivateGroupScope.cs new file mode 100644 index 00000000000..48b31eebf76 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/ActivateGroupScope.cs @@ -0,0 +1,71 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.IdentityGovernance +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ActivateGroupScope : global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationScope, IParsable + #pragma warning restore CS1591 + { + /// The group property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.Group? Group + { + get { return BackingStore?.Get("group"); } + set { BackingStore?.Set("group", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.Group Group + { + get { return BackingStore?.Get("group"); } + set { BackingStore?.Set("group", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public ActivateGroupScope() : base() + { + OdataType = "#microsoft.graph.identityGovernance.activateGroupScope"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivateGroupScope CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivateGroupScope(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "group", n => { Group = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Group.CreateFromDiscriminatorValue); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteObjectValue("group", Group); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/IdentityGovernance/ActivateProcessingResultScope.cs b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/ActivateProcessingResultScope.cs new file mode 100644 index 00000000000..943f0ecdd94 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/ActivateProcessingResultScope.cs @@ -0,0 +1,79 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.IdentityGovernance +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ActivateProcessingResultScope : global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationScope, IParsable + #pragma warning restore CS1591 + { + /// The processingResults property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? ProcessingResults + { + get { return BackingStore?.Get?>("processingResults"); } + set { BackingStore?.Set("processingResults", value); } + } +#nullable restore +#else + public List ProcessingResults + { + get { return BackingStore?.Get>("processingResults"); } + set { BackingStore?.Set("processingResults", value); } + } +#endif + /// The taskScope property + public global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationTaskScopeType? TaskScope + { + get { return BackingStore?.Get("taskScope"); } + set { BackingStore?.Set("taskScope", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public ActivateProcessingResultScope() : base() + { + OdataType = "#microsoft.graph.identityGovernance.activateProcessingResultScope"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivateProcessingResultScope CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivateProcessingResultScope(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "processingResults", n => { ProcessingResults = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.IdentityGovernance.UserProcessingResult.CreateFromDiscriminatorValue)?.AsList(); } }, + { "taskScope", n => { TaskScope = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("processingResults", ProcessingResults); + writer.WriteEnumValue("taskScope", TaskScope); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/IdentityGovernance/ActivateRunScope.cs b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/ActivateRunScope.cs new file mode 100644 index 00000000000..0194f394399 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/ActivateRunScope.cs @@ -0,0 +1,87 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.IdentityGovernance +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ActivateRunScope : global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationScope, IParsable + #pragma warning restore CS1591 + { + /// The run property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.IdentityGovernance.Run? Run + { + get { return BackingStore?.Get("run"); } + set { BackingStore?.Set("run", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.IdentityGovernance.Run Run + { + get { return BackingStore?.Get("run"); } + set { BackingStore?.Set("run", value); } + } +#endif + /// The taskScope property + public global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationTaskScopeType? TaskScope + { + get { return BackingStore?.Get("taskScope"); } + set { BackingStore?.Set("taskScope", value); } + } + /// The userScope property + public global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationUserScopeType? UserScope + { + get { return BackingStore?.Get("userScope"); } + set { BackingStore?.Set("userScope", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public ActivateRunScope() : base() + { + OdataType = "#microsoft.graph.identityGovernance.activateRunScope"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivateRunScope CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivateRunScope(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "run", n => { Run = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.IdentityGovernance.Run.CreateFromDiscriminatorValue); } }, + { "taskScope", n => { TaskScope = n.GetEnumValue(); } }, + { "userScope", n => { UserScope = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteObjectValue("run", Run); + writer.WriteEnumValue("taskScope", TaskScope); + writer.WriteEnumValue("userScope", UserScope); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/IdentityGovernance/ActivateUserScope.cs b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/ActivateUserScope.cs new file mode 100644 index 00000000000..f688f961416 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/ActivateUserScope.cs @@ -0,0 +1,71 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.IdentityGovernance +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ActivateUserScope : global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationScope, IParsable + #pragma warning restore CS1591 + { + /// The users property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Users + { + get { return BackingStore?.Get?>("users"); } + set { BackingStore?.Set("users", value); } + } +#nullable restore +#else + public List Users + { + get { return BackingStore?.Get>("users"); } + set { BackingStore?.Set("users", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public ActivateUserScope() : base() + { + OdataType = "#microsoft.graph.identityGovernance.activateUserScope"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivateUserScope CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivateUserScope(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "users", n => { Users = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.User.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("users", Users); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/IdentityGovernance/ActivationScope.cs b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/ActivationScope.cs new file mode 100644 index 00000000000..dcd7edd3912 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/ActivationScope.cs @@ -0,0 +1,89 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.IdentityGovernance +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ActivationScope : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public ActivationScope() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationScope CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.identityGovernance.activateGroupScope" => new global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivateGroupScope(), + "#microsoft.graph.identityGovernance.activateProcessingResultScope" => new global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivateProcessingResultScope(), + "#microsoft.graph.identityGovernance.activateRunScope" => new global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivateRunScope(), + "#microsoft.graph.identityGovernance.activateUserScope" => new global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivateUserScope(), + _ => new global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationScope(), + }; + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/IdentityGovernance/ActivationTaskScopeType.cs b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/ActivationTaskScopeType.cs new file mode 100644 index 00000000000..1266f5441e6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/ActivationTaskScopeType.cs @@ -0,0 +1,24 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models.IdentityGovernance +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum ActivationTaskScopeType + #pragma warning restore CS1591 + { + [EnumMember(Value = "allTasks")] + #pragma warning disable CS1591 + AllTasks, + #pragma warning restore CS1591 + [EnumMember(Value = "failedTasks")] + #pragma warning disable CS1591 + FailedTasks, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/IdentityGovernance/ActivationUserScopeType.cs b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/ActivationUserScopeType.cs new file mode 100644 index 00000000000..9f9897d3751 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/ActivationUserScopeType.cs @@ -0,0 +1,24 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models.IdentityGovernance +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum ActivationUserScopeType + #pragma warning restore CS1591 + { + [EnumMember(Value = "allUsers")] + #pragma warning disable CS1591 + AllUsers, + #pragma warning restore CS1591 + [EnumMember(Value = "failedUsers")] + #pragma warning disable CS1591 + FailedUsers, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/IdentityGovernance/Run.cs b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/Run.cs index 770f7c9ee03..e19121073ef 100644 --- a/src/Microsoft.Graph/Generated/Models/IdentityGovernance/Run.cs +++ b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/Run.cs @@ -12,6 +12,22 @@ namespace Microsoft.Graph.Beta.Models.IdentityGovernance public partial class Run : global::Microsoft.Graph.Beta.Models.Entity, IParsable #pragma warning restore CS1591 { + /// The scope for which users the workflow runs. The possible values are: allUsers, failedUsers, unknownFutureValue. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationScope? ActivatedOnScope + { + get { return BackingStore?.Get("activatedOnScope"); } + set { BackingStore?.Set("activatedOnScope", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationScope ActivatedOnScope + { + get { return BackingStore?.Get("activatedOnScope"); } + set { BackingStore?.Set("activatedOnScope", value); } + } +#endif /// The date time that the run completed. Value is null if the workflow hasn't completed.Supports $filter(lt, le, gt, ge, eq, ne) and $orderby. public DateTimeOffset? CompletedDateTime { @@ -42,6 +58,22 @@ public DateTimeOffset? LastUpdatedDateTime get { return BackingStore?.Get("processingStatus"); } set { BackingStore?.Set("processingStatus", value); } } + /// The related reprocessed workflow run. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? ReprocessedRuns + { + get { return BackingStore?.Get?>("reprocessedRuns"); } + set { BackingStore?.Set("reprocessedRuns", value); } + } +#nullable restore +#else + public List ReprocessedRuns + { + get { return BackingStore?.Get>("reprocessedRuns"); } + set { BackingStore?.Set("reprocessedRuns", value); } + } +#endif /// The date time that the run is scheduled to be executed for a workflow.Supports $filter(lt, le, gt, ge, eq, ne) and $orderby. public DateTimeOffset? ScheduledDateTime { @@ -134,11 +166,13 @@ public override IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { + { "activatedOnScope", n => { ActivatedOnScope = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationScope.CreateFromDiscriminatorValue); } }, { "completedDateTime", n => { CompletedDateTime = n.GetDateTimeOffsetValue(); } }, { "failedTasksCount", n => { FailedTasksCount = n.GetIntValue(); } }, { "failedUsersCount", n => { FailedUsersCount = n.GetIntValue(); } }, { "lastUpdatedDateTime", n => { LastUpdatedDateTime = n.GetDateTimeOffsetValue(); } }, { "processingStatus", n => { ProcessingStatus = n.GetEnumValue(); } }, + { "reprocessedRuns", n => { ReprocessedRuns = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.IdentityGovernance.Run.CreateFromDiscriminatorValue)?.AsList(); } }, { "scheduledDateTime", n => { ScheduledDateTime = n.GetDateTimeOffsetValue(); } }, { "startedDateTime", n => { StartedDateTime = n.GetDateTimeOffsetValue(); } }, { "successfulUsersCount", n => { SuccessfulUsersCount = n.GetIntValue(); } }, @@ -158,11 +192,13 @@ public override void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); + writer.WriteObjectValue("activatedOnScope", ActivatedOnScope); writer.WriteDateTimeOffsetValue("completedDateTime", CompletedDateTime); writer.WriteIntValue("failedTasksCount", FailedTasksCount); writer.WriteIntValue("failedUsersCount", FailedUsersCount); writer.WriteDateTimeOffsetValue("lastUpdatedDateTime", LastUpdatedDateTime); writer.WriteEnumValue("processingStatus", ProcessingStatus); + writer.WriteCollectionOfObjectValues("reprocessedRuns", ReprocessedRuns); writer.WriteDateTimeOffsetValue("scheduledDateTime", ScheduledDateTime); writer.WriteDateTimeOffsetValue("startedDateTime", StartedDateTime); writer.WriteIntValue("successfulUsersCount", SuccessfulUsersCount); diff --git a/src/Microsoft.Graph/Generated/Models/IdentityGovernance/UserProcessingResult.cs b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/UserProcessingResult.cs index 72a327e8159..dc168292db8 100644 --- a/src/Microsoft.Graph/Generated/Models/IdentityGovernance/UserProcessingResult.cs +++ b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/UserProcessingResult.cs @@ -30,6 +30,22 @@ public int? FailedTasksCount get { return BackingStore?.Get("processingStatus"); } set { BackingStore?.Set("processingStatus", value); } } + /// The related reprocessed workflow run. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? ReprocessedRuns + { + get { return BackingStore?.Get?>("reprocessedRuns"); } + set { BackingStore?.Set("reprocessedRuns", value); } + } +#nullable restore +#else + public List ReprocessedRuns + { + get { return BackingStore?.Get>("reprocessedRuns"); } + set { BackingStore?.Set("reprocessedRuns", value); } + } +#endif /// The date time that the workflow is scheduled to be executed for a user.Supports $filter(lt, le, gt, ge, eq, ne) and $orderby. public DateTimeOffset? ScheduledDateTime { @@ -119,6 +135,7 @@ public override IDictionary> GetFieldDeserializers() { "completedDateTime", n => { CompletedDateTime = n.GetDateTimeOffsetValue(); } }, { "failedTasksCount", n => { FailedTasksCount = n.GetIntValue(); } }, { "processingStatus", n => { ProcessingStatus = n.GetEnumValue(); } }, + { "reprocessedRuns", n => { ReprocessedRuns = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.IdentityGovernance.Run.CreateFromDiscriminatorValue)?.AsList(); } }, { "scheduledDateTime", n => { ScheduledDateTime = n.GetDateTimeOffsetValue(); } }, { "startedDateTime", n => { StartedDateTime = n.GetDateTimeOffsetValue(); } }, { "subject", n => { Subject = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.User.CreateFromDiscriminatorValue); } }, @@ -140,6 +157,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteDateTimeOffsetValue("completedDateTime", CompletedDateTime); writer.WriteIntValue("failedTasksCount", FailedTasksCount); writer.WriteEnumValue("processingStatus", ProcessingStatus); + writer.WriteCollectionOfObjectValues("reprocessedRuns", ReprocessedRuns); writer.WriteDateTimeOffsetValue("scheduledDateTime", ScheduledDateTime); writer.WriteDateTimeOffsetValue("startedDateTime", StartedDateTime); writer.WriteObjectValue("subject", Subject); diff --git a/src/Microsoft.Graph/Generated/Models/IdentityGovernance/WorkflowExecutionType.cs b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/WorkflowExecutionType.cs index 8aa0048696c..02e1ba9768f 100644 --- a/src/Microsoft.Graph/Generated/Models/IdentityGovernance/WorkflowExecutionType.cs +++ b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/WorkflowExecutionType.cs @@ -20,5 +20,9 @@ public enum WorkflowExecutionType #pragma warning disable CS1591 UnknownFutureValue, #pragma warning restore CS1591 + [EnumMember(Value = "activatedWithScope")] + #pragma warning disable CS1591 + ActivatedWithScope, + #pragma warning restore CS1591 } } diff --git a/src/Microsoft.Graph/Generated/Models/IdentitySet.cs b/src/Microsoft.Graph/Generated/Models/IdentitySet.cs index bcb09d262e7..68bcfc70c5e 100644 --- a/src/Microsoft.Graph/Generated/Models/IdentitySet.cs +++ b/src/Microsoft.Graph/Generated/Models/IdentitySet.cs @@ -19,7 +19,7 @@ public IDictionary AdditionalData get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } set { BackingStore.Set("AdditionalData", value); } } - /// The Identity of the Application. This property is read-only. + /// Optional. The application associated with this action. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public global::Microsoft.Graph.Beta.Models.Identity? Application @@ -37,7 +37,7 @@ public IDictionary AdditionalData #endif /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// The Identity of the Device. This property is read-only. + /// Optional. The device associated with this action. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public global::Microsoft.Graph.Beta.Models.Identity? Device @@ -69,7 +69,7 @@ public string OdataType set { BackingStore?.Set("@odata.type", value); } } #endif - /// The Identity of the User. This property is read-only. + /// Optional. The user associated with this action. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public global::Microsoft.Graph.Beta.Models.Identity? User diff --git a/src/Microsoft.Graph/Generated/Models/IosLobAppProvisioningConfiguration.cs b/src/Microsoft.Graph/Generated/Models/IosLobAppProvisioningConfiguration.cs index 6b745a592e8..4dcbf7a8540 100644 --- a/src/Microsoft.Graph/Generated/Models/IosLobAppProvisioningConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/IosLobAppProvisioningConfiguration.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class IosLobAppProvisioningConfiguration : global::Microsoft.Graph.Beta.Models.Entity, IParsable { - /// The associated group assignments for IosLobAppProvisioningConfiguration. + /// The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? Assignments @@ -83,7 +83,7 @@ public string DisplayName set { BackingStore?.Set("displayName", value); } } #endif - /// Optional profile expiration date and time. + /// Optional profile expiration date and time. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Returned by default. public DateTimeOffset? ExpirationDateTime { get { return BackingStore?.Get("expirationDateTime"); } diff --git a/src/Microsoft.Graph/Generated/Models/IosMinimumOperatingSystem.cs b/src/Microsoft.Graph/Generated/Models/IosMinimumOperatingSystem.cs index 7b3c0f367d8..e0ce8a603ad 100644 --- a/src/Microsoft.Graph/Generated/Models/IosMinimumOperatingSystem.cs +++ b/src/Microsoft.Graph/Generated/Models/IosMinimumOperatingSystem.cs @@ -92,6 +92,12 @@ public bool? V180 get { return BackingStore?.Get("v18_0"); } set { BackingStore?.Set("v18_0", value); } } + /// Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 26.0 or later is required to install the app. If 'False', iOS Version 26.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. + public bool? V260 + { + get { return BackingStore?.Get("v26_0"); } + set { BackingStore?.Set("v26_0", value); } + } /// Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 8.0 or later is required to install the app. If 'False', iOS Version 8.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. public bool? V80 { @@ -140,6 +146,7 @@ public virtual IDictionary> GetFieldDeserializers() { "v16_0", n => { V160 = n.GetBoolValue(); } }, { "v17_0", n => { V170 = n.GetBoolValue(); } }, { "v18_0", n => { V180 = n.GetBoolValue(); } }, + { "v26_0", n => { V260 = n.GetBoolValue(); } }, { "v8_0", n => { V80 = n.GetBoolValue(); } }, { "v9_0", n => { V90 = n.GetBoolValue(); } }, }; @@ -161,6 +168,7 @@ public virtual void Serialize(ISerializationWriter writer) writer.WriteBoolValue("v16_0", V160); writer.WriteBoolValue("v17_0", V170); writer.WriteBoolValue("v18_0", V180); + writer.WriteBoolValue("v26_0", V260); writer.WriteBoolValue("v8_0", V80); writer.WriteBoolValue("v9_0", V90); writer.WriteAdditionalData(AdditionalData); diff --git a/src/Microsoft.Graph/Generated/Models/KeyValue.cs b/src/Microsoft.Graph/Generated/Models/KeyValue.cs index 6e33b5b7042..780c8337b41 100644 --- a/src/Microsoft.Graph/Generated/Models/KeyValue.cs +++ b/src/Microsoft.Graph/Generated/Models/KeyValue.cs @@ -21,7 +21,7 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// Contains the name of the field that a value is associated with. + /// Key. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Key @@ -53,7 +53,7 @@ public string OdataType set { BackingStore?.Set("@odata.type", value); } } #endif - /// Contains the corresponding value for the specified key. + /// Value. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Value diff --git a/src/Microsoft.Graph/Generated/Models/MacOSMinimumOperatingSystem.cs b/src/Microsoft.Graph/Generated/Models/MacOSMinimumOperatingSystem.cs index ce997867f0a..b2b6fd32803 100644 --- a/src/Microsoft.Graph/Generated/Models/MacOSMinimumOperatingSystem.cs +++ b/src/Microsoft.Graph/Generated/Models/MacOSMinimumOperatingSystem.cs @@ -122,6 +122,12 @@ public bool? V150 get { return BackingStore?.Get("v15_0"); } set { BackingStore?.Set("v15_0", value); } } + /// Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 26.0 or later is required to install the app. If 'False', OS X Version 26.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. + public bool? V260 + { + get { return BackingStore?.Get("v26_0"); } + set { BackingStore?.Set("v26_0", value); } + } /// /// Instantiates a new and sets the default values. /// @@ -163,6 +169,7 @@ public virtual IDictionary> GetFieldDeserializers() { "v13_0", n => { V130 = n.GetBoolValue(); } }, { "v14_0", n => { V140 = n.GetBoolValue(); } }, { "v15_0", n => { V150 = n.GetBoolValue(); } }, + { "v26_0", n => { V260 = n.GetBoolValue(); } }, }; } /// @@ -187,6 +194,7 @@ public virtual void Serialize(ISerializationWriter writer) writer.WriteBoolValue("v13_0", V130); writer.WriteBoolValue("v14_0", V140); writer.WriteBoolValue("v15_0", V150); + writer.WriteBoolValue("v26_0", V260); writer.WriteAdditionalData(AdditionalData); } } diff --git a/src/Microsoft.Graph/Generated/Models/ManagementState.cs b/src/Microsoft.Graph/Generated/Models/ManagementState.cs index 431824d617e..363001d446b 100644 --- a/src/Microsoft.Graph/Generated/Models/ManagementState.cs +++ b/src/Microsoft.Graph/Generated/Models/ManagementState.cs @@ -43,5 +43,8 @@ public enum ManagementState /// The device is discovered but not fully enrolled. [EnumMember(Value = "discovered")] Discovered, + /// Evolvable enumeration sentinel value. Do not use. + [EnumMember(Value = "unknownFutureValue")] + UnknownFutureValue, } } diff --git a/src/Microsoft.Graph/Generated/Models/MobileAppContentScriptState.cs b/src/Microsoft.Graph/Generated/Models/MobileAppContentScriptState.cs index df22fbf6239..cd9c1966cde 100644 --- a/src/Microsoft.Graph/Generated/Models/MobileAppContentScriptState.cs +++ b/src/Microsoft.Graph/Generated/Models/MobileAppContentScriptState.cs @@ -7,8 +7,17 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public enum MobileAppContentScriptState { + /// Indicates that the script content is in a pending state. + [EnumMember(Value = "commitPending")] + CommitPending, /// Indicates that the script content is ready. [EnumMember(Value = "commitSuccess")] CommitSuccess, + /// Indicates that the script is in an unusable state. + [EnumMember(Value = "commitFailed")] + CommitFailed, + /// Evolvable enumeration sentinel value. Do not use. + [EnumMember(Value = "unknownFutureValue")] + UnknownFutureValue, } } diff --git a/src/Microsoft.Graph/Generated/Models/MobileAppTroubleshootingEvent.cs b/src/Microsoft.Graph/Generated/Models/MobileAppTroubleshootingEvent.cs index 05e8f6dcb19..cbd2599810b 100644 --- a/src/Microsoft.Graph/Generated/Models/MobileAppTroubleshootingEvent.cs +++ b/src/Microsoft.Graph/Generated/Models/MobileAppTroubleshootingEvent.cs @@ -29,7 +29,7 @@ public string ApplicationId set { BackingStore?.Set("applicationId", value); } } #endif - /// The collection property of AppLogUploadRequest. + /// Indicates collection of App Log Upload Request. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? AppLogCollectionRequests diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/BlockPageConfigurationBase.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/BlockPageConfigurationBase.cs new file mode 100644 index 00000000000..cfd381d68b0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/BlockPageConfigurationBase.cs @@ -0,0 +1,86 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.Networkaccess +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class BlockPageConfigurationBase : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public BlockPageConfigurationBase() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.Networkaccess.BlockPageConfigurationBase CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.networkaccess.markdownBlockMessageConfiguration" => new global::Microsoft.Graph.Beta.Models.Networkaccess.MarkdownBlockMessageConfiguration(), + _ => new global::Microsoft.Graph.Beta.Models.Networkaccess.BlockPageConfigurationBase(), + }; + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/CustomBlockPage.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/CustomBlockPage.cs new file mode 100644 index 00000000000..ccb2ea9c3b4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/CustomBlockPage.cs @@ -0,0 +1,72 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.Networkaccess +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CustomBlockPage : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// The configuration property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.Networkaccess.BlockPageConfigurationBase? Configuration + { + get { return BackingStore?.Get("configuration"); } + set { BackingStore?.Set("configuration", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.Networkaccess.BlockPageConfigurationBase Configuration + { + get { return BackingStore?.Get("configuration"); } + set { BackingStore?.Set("configuration", value); } + } +#endif + /// The state property + public global::Microsoft.Graph.Beta.Models.Networkaccess.Status? State + { + get { return BackingStore?.Get("state"); } + set { BackingStore?.Set("state", value); } + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.Networkaccess.CustomBlockPage CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.Networkaccess.CustomBlockPage(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "configuration", n => { Configuration = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Networkaccess.BlockPageConfigurationBase.CreateFromDiscriminatorValue); } }, + { "state", n => { State = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteObjectValue("configuration", Configuration); + writer.WriteEnumValue("state", State); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/IpAddress.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/IpAddress.cs index fd36c82f0f5..05e1e27e52b 100644 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/IpAddress.cs +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/IpAddress.cs @@ -9,7 +9,7 @@ namespace Microsoft.Graph.Beta.Models.Networkaccess { [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 - public partial class IpAddress : global::Microsoft.Graph.Beta.Models.Networkaccess.RuleDestination, IParsable + public partial class IpAddress : global::Microsoft.Graph.Beta.Models.Networkaccess.IpDestination, IParsable #pragma warning restore CS1591 { /// Defines the IP address used in a destination for a rule. diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/IpDestination.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/IpDestination.cs new file mode 100644 index 00000000000..7939534a0b4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/IpDestination.cs @@ -0,0 +1,60 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.Networkaccess +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class IpDestination : global::Microsoft.Graph.Beta.Models.Networkaccess.RuleDestination, IParsable + #pragma warning restore CS1591 + { + /// + /// Instantiates a new and sets the default values. + /// + public IpDestination() : base() + { + OdataType = "#microsoft.graph.networkaccess.ipDestination"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.Networkaccess.IpDestination CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.networkaccess.ipAddress" => new global::Microsoft.Graph.Beta.Models.Networkaccess.IpAddress(), + "#microsoft.graph.networkaccess.ipRange" => new global::Microsoft.Graph.Beta.Models.Networkaccess.IpRange(), + "#microsoft.graph.networkaccess.ipSubnet" => new global::Microsoft.Graph.Beta.Models.Networkaccess.IpSubnet(), + _ => new global::Microsoft.Graph.Beta.Models.Networkaccess.IpDestination(), + }; + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/IpRange.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/IpRange.cs index 5a0f17dbfc4..87ed221108d 100644 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/IpRange.cs +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/IpRange.cs @@ -9,7 +9,7 @@ namespace Microsoft.Graph.Beta.Models.Networkaccess { [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 - public partial class IpRange : global::Microsoft.Graph.Beta.Models.Networkaccess.RuleDestination, IParsable + public partial class IpRange : global::Microsoft.Graph.Beta.Models.Networkaccess.IpDestination, IParsable #pragma warning restore CS1591 { /// Specifies the starting IP address of the IP range. diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/IpSubnet.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/IpSubnet.cs index 3bc19f401f9..e40a12ef59b 100644 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/IpSubnet.cs +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/IpSubnet.cs @@ -9,7 +9,7 @@ namespace Microsoft.Graph.Beta.Models.Networkaccess { [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 - public partial class IpSubnet : global::Microsoft.Graph.Beta.Models.Networkaccess.RuleDestination, IParsable + public partial class IpSubnet : global::Microsoft.Graph.Beta.Models.Networkaccess.IpDestination, IParsable #pragma warning restore CS1591 { /// Defines the IP address of the subset used in a destination for a rule. diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/MarkdownBlockMessageConfiguration.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/MarkdownBlockMessageConfiguration.cs new file mode 100644 index 00000000000..61f215411d1 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/MarkdownBlockMessageConfiguration.cs @@ -0,0 +1,71 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.Networkaccess +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class MarkdownBlockMessageConfiguration : global::Microsoft.Graph.Beta.Models.Networkaccess.BlockPageConfigurationBase, IParsable + #pragma warning restore CS1591 + { + /// The body property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Body + { + get { return BackingStore?.Get("body"); } + set { BackingStore?.Set("body", value); } + } +#nullable restore +#else + public string Body + { + get { return BackingStore?.Get("body"); } + set { BackingStore?.Set("body", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public MarkdownBlockMessageConfiguration() : base() + { + OdataType = "#microsoft.graph.networkaccess.markdownBlockMessageConfiguration"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.Networkaccess.MarkdownBlockMessageConfiguration CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.Networkaccess.MarkdownBlockMessageConfiguration(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "body", n => { Body = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("body", Body); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/RuleDestination.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/RuleDestination.cs index 4927da4c1a3..b63d22453dc 100644 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/RuleDestination.cs +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/RuleDestination.cs @@ -58,6 +58,7 @@ public RuleDestination() { "#microsoft.graph.networkaccess.fqdn" => new global::Microsoft.Graph.Beta.Models.Networkaccess.Fqdn(), "#microsoft.graph.networkaccess.ipAddress" => new global::Microsoft.Graph.Beta.Models.Networkaccess.IpAddress(), + "#microsoft.graph.networkaccess.ipDestination" => new global::Microsoft.Graph.Beta.Models.Networkaccess.IpDestination(), "#microsoft.graph.networkaccess.ipRange" => new global::Microsoft.Graph.Beta.Models.Networkaccess.IpRange(), "#microsoft.graph.networkaccess.ipSubnet" => new global::Microsoft.Graph.Beta.Models.Networkaccess.IpSubnet(), "#microsoft.graph.networkaccess.url" => new global::Microsoft.Graph.Beta.Models.Networkaccess.Url(), diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/Settings.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/Settings.cs index 96ac61f092d..4106e8bf6a0 100644 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/Settings.cs +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/Settings.cs @@ -43,6 +43,22 @@ public partial class Settings : global::Microsoft.Graph.Beta.Models.Entity, IPar get { return BackingStore?.Get("crossTenantAccess"); } set { BackingStore?.Set("crossTenantAccess", value); } } +#endif + /// The customBlockPage property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.Networkaccess.CustomBlockPage? CustomBlockPage + { + get { return BackingStore?.Get("customBlockPage"); } + set { BackingStore?.Set("customBlockPage", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.Networkaccess.CustomBlockPage CustomBlockPage + { + get { return BackingStore?.Get("customBlockPage"); } + set { BackingStore?.Set("customBlockPage", value); } + } #endif /// The forwardingOptions property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -80,6 +96,7 @@ public override IDictionary> GetFieldDeserializers() { { "conditionalAccess", n => { ConditionalAccess = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Networkaccess.ConditionalAccessSettings.CreateFromDiscriminatorValue); } }, { "crossTenantAccess", n => { CrossTenantAccess = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Networkaccess.CrossTenantAccessSettings.CreateFromDiscriminatorValue); } }, + { "customBlockPage", n => { CustomBlockPage = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Networkaccess.CustomBlockPage.CreateFromDiscriminatorValue); } }, { "forwardingOptions", n => { ForwardingOptions = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingOptions.CreateFromDiscriminatorValue); } }, }; } @@ -93,6 +110,7 @@ public override void Serialize(ISerializationWriter writer) base.Serialize(writer); writer.WriteObjectValue("conditionalAccess", ConditionalAccess); writer.WriteObjectValue("crossTenantAccess", CrossTenantAccess); + writer.WriteObjectValue("customBlockPage", CustomBlockPage); writer.WriteObjectValue("forwardingOptions", ForwardingOptions); } } diff --git a/src/Microsoft.Graph/Generated/Models/OnFraudProtectionLoadStartExternalUsersAuthHandler.cs b/src/Microsoft.Graph/Generated/Models/OnFraudProtectionLoadStartExternalUsersAuthHandler.cs new file mode 100644 index 00000000000..8112d0e6913 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/OnFraudProtectionLoadStartExternalUsersAuthHandler.cs @@ -0,0 +1,71 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class OnFraudProtectionLoadStartExternalUsersAuthHandler : global::Microsoft.Graph.Beta.Models.OnFraudProtectionLoadStartHandler, IParsable + #pragma warning restore CS1591 + { + /// The signUp property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.FraudProtectionConfiguration? SignUp + { + get { return BackingStore?.Get("signUp"); } + set { BackingStore?.Set("signUp", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.FraudProtectionConfiguration SignUp + { + get { return BackingStore?.Get("signUp"); } + set { BackingStore?.Set("signUp", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public OnFraudProtectionLoadStartExternalUsersAuthHandler() : base() + { + OdataType = "#microsoft.graph.onFraudProtectionLoadStartExternalUsersAuthHandler"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.OnFraudProtectionLoadStartExternalUsersAuthHandler CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.OnFraudProtectionLoadStartExternalUsersAuthHandler(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "signUp", n => { SignUp = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.FraudProtectionConfiguration.CreateFromDiscriminatorValue); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteObjectValue("signUp", SignUp); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/OnFraudProtectionLoadStartHandler.cs b/src/Microsoft.Graph/Generated/Models/OnFraudProtectionLoadStartHandler.cs new file mode 100644 index 00000000000..2c13982884a --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/OnFraudProtectionLoadStartHandler.cs @@ -0,0 +1,86 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class OnFraudProtectionLoadStartHandler : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public OnFraudProtectionLoadStartHandler() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.OnFraudProtectionLoadStartHandler CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.onFraudProtectionLoadStartExternalUsersAuthHandler" => new global::Microsoft.Graph.Beta.Models.OnFraudProtectionLoadStartExternalUsersAuthHandler(), + _ => new global::Microsoft.Graph.Beta.Models.OnFraudProtectionLoadStartHandler(), + }; + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/OnFraudProtectionLoadStartListener.cs b/src/Microsoft.Graph/Generated/Models/OnFraudProtectionLoadStartListener.cs new file mode 100644 index 00000000000..1db9537a334 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/OnFraudProtectionLoadStartListener.cs @@ -0,0 +1,71 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class OnFraudProtectionLoadStartListener : global::Microsoft.Graph.Beta.Models.AuthenticationEventListener, IParsable + #pragma warning restore CS1591 + { + /// The handler property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.OnFraudProtectionLoadStartHandler? Handler + { + get { return BackingStore?.Get("handler"); } + set { BackingStore?.Set("handler", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.OnFraudProtectionLoadStartHandler Handler + { + get { return BackingStore?.Get("handler"); } + set { BackingStore?.Set("handler", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public OnFraudProtectionLoadStartListener() : base() + { + OdataType = "#microsoft.graph.onFraudProtectionLoadStartListener"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.OnFraudProtectionLoadStartListener CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.OnFraudProtectionLoadStartListener(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "handler", n => { Handler = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.OnFraudProtectionLoadStartHandler.CreateFromDiscriminatorValue); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteObjectValue("handler", Handler); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/OrgContact.cs b/src/Microsoft.Graph/Generated/Models/OrgContact.cs index 3df014356ee..fa9d6457444 100644 --- a/src/Microsoft.Graph/Generated/Models/OrgContact.cs +++ b/src/Microsoft.Graph/Generated/Models/OrgContact.cs @@ -209,6 +209,22 @@ public DateTimeOffset? OnPremisesLastSyncDateTime get { return BackingStore?.Get>("onPremisesProvisioningErrors"); } set { BackingStore?.Set("onPremisesProvisioningErrors", value); } } +#endif + /// Indicates the state of synchronization for an orgContact between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior? OnPremisesSyncBehavior + { + get { return BackingStore?.Get("onPremisesSyncBehavior"); } + set { BackingStore?.Set("onPremisesSyncBehavior", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior OnPremisesSyncBehavior + { + get { return BackingStore?.Get("onPremisesSyncBehavior"); } + set { BackingStore?.Set("onPremisesSyncBehavior", value); } + } #endif /// true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced and now mastered in Exchange; null if this object has never been synced from an on-premises directory (default). Supports $filter (eq, ne, not, in, and eq for null values). public bool? OnPremisesSyncEnabled @@ -350,6 +366,7 @@ public override IDictionary> GetFieldDeserializers() { "memberOf", n => { MemberOf = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue)?.AsList(); } }, { "onPremisesLastSyncDateTime", n => { OnPremisesLastSyncDateTime = n.GetDateTimeOffsetValue(); } }, { "onPremisesProvisioningErrors", n => { OnPremisesProvisioningErrors = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.OnPremisesProvisioningError.CreateFromDiscriminatorValue)?.AsList(); } }, + { "onPremisesSyncBehavior", n => { OnPremisesSyncBehavior = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior.CreateFromDiscriminatorValue); } }, { "onPremisesSyncEnabled", n => { OnPremisesSyncEnabled = n.GetBoolValue(); } }, { "phones", n => { Phones = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Phone.CreateFromDiscriminatorValue)?.AsList(); } }, { "proxyAddresses", n => { ProxyAddresses = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, @@ -380,6 +397,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteCollectionOfObjectValues("memberOf", MemberOf); writer.WriteDateTimeOffsetValue("onPremisesLastSyncDateTime", OnPremisesLastSyncDateTime); writer.WriteCollectionOfObjectValues("onPremisesProvisioningErrors", OnPremisesProvisioningErrors); + writer.WriteObjectValue("onPremisesSyncBehavior", OnPremisesSyncBehavior); writer.WriteBoolValue("onPremisesSyncEnabled", OnPremisesSyncEnabled); writer.WriteCollectionOfObjectValues("phones", Phones); writer.WriteCollectionOfPrimitiveValues("proxyAddresses", ProxyAddresses); diff --git a/src/Microsoft.Graph/Generated/Models/PlannerTask.cs b/src/Microsoft.Graph/Generated/Models/PlannerTask.cs index 3661fd894d1..27d941f100a 100644 --- a/src/Microsoft.Graph/Generated/Models/PlannerTask.cs +++ b/src/Microsoft.Graph/Generated/Models/PlannerTask.cs @@ -235,6 +235,12 @@ public DateTimeOffset? DueDateTime get { return BackingStore?.Get("dueDateTime"); } set { BackingStore?.Set("dueDateTime", value); } } + /// The hasChat property + public bool? HasChat + { + get { return BackingStore?.Get("hasChat"); } + set { BackingStore?.Set("hasChat", value); } + } /// Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false. public bool? HasDescription { @@ -437,6 +443,7 @@ public override IDictionary> GetFieldDeserializers() { "creationSource", n => { CreationSource = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.PlannerTaskCreation.CreateFromDiscriminatorValue); } }, { "details", n => { Details = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.PlannerTaskDetails.CreateFromDiscriminatorValue); } }, { "dueDateTime", n => { DueDateTime = n.GetDateTimeOffsetValue(); } }, + { "hasChat", n => { HasChat = n.GetBoolValue(); } }, { "hasDescription", n => { HasDescription = n.GetBoolValue(); } }, { "isArchived", n => { IsArchived = n.GetBoolValue(); } }, { "isOnMyDay", n => { IsOnMyDay = n.GetBoolValue(); } }, @@ -481,6 +488,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteObjectValue("creationSource", CreationSource); writer.WriteObjectValue("details", Details); writer.WriteDateTimeOffsetValue("dueDateTime", DueDateTime); + writer.WriteBoolValue("hasChat", HasChat); writer.WriteBoolValue("hasDescription", HasDescription); writer.WriteBoolValue("isArchived", IsArchived); writer.WriteBoolValue("isOnMyDay", IsOnMyDay); diff --git a/src/Microsoft.Graph/Generated/Models/Report.cs b/src/Microsoft.Graph/Generated/Models/Report.cs index fd05cd55f55..20a1b0b8bd3 100644 --- a/src/Microsoft.Graph/Generated/Models/Report.cs +++ b/src/Microsoft.Graph/Generated/Models/Report.cs @@ -22,7 +22,7 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// The http content that has the data + /// Report content; details vary by report type. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public byte[]? Content diff --git a/src/Microsoft.Graph/Generated/Models/RiskPreventionContainer.cs b/src/Microsoft.Graph/Generated/Models/RiskPreventionContainer.cs new file mode 100644 index 00000000000..c9480a68a94 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/RiskPreventionContainer.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class RiskPreventionContainer : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The fraudProtectionProviders property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? FraudProtectionProviders + { + get { return BackingStore?.Get?>("fraudProtectionProviders"); } + set { BackingStore?.Set("fraudProtectionProviders", value); } + } +#nullable restore +#else + public List FraudProtectionProviders + { + get { return BackingStore?.Get>("fraudProtectionProviders"); } + set { BackingStore?.Set("fraudProtectionProviders", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public RiskPreventionContainer() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.RiskPreventionContainer CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.RiskPreventionContainer(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "fraudProtectionProviders", n => { FraudProtectionProviders = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.FraudProtectionProvider.CreateFromDiscriminatorValue)?.AsList(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfObjectValues("fraudProtectionProviders", FraudProtectionProviders); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Security/CaseAction.cs b/src/Microsoft.Graph/Generated/Models/Security/CaseAction.cs index e73da6664e2..fa13e066114 100644 --- a/src/Microsoft.Graph/Generated/Models/Security/CaseAction.cs +++ b/src/Microsoft.Graph/Generated/Models/Security/CaseAction.cs @@ -52,5 +52,9 @@ public enum CaseAction #pragma warning disable CS1591 ExportResult, #pragma warning restore CS1591 + [EnumMember(Value = "holdPolicySync")] + #pragma warning disable CS1591 + HoldPolicySync, + #pragma warning restore CS1591 } } diff --git a/src/Microsoft.Graph/Generated/Models/Security/CaseOperation.cs b/src/Microsoft.Graph/Generated/Models/Security/CaseOperation.cs index 9a67a925e35..b01f2332e25 100644 --- a/src/Microsoft.Graph/Generated/Models/Security/CaseOperation.cs +++ b/src/Microsoft.Graph/Generated/Models/Security/CaseOperation.cs @@ -89,6 +89,7 @@ public int? PercentProgress "#microsoft.graph.security.ediscoveryEstimateOperation" => new global::Microsoft.Graph.Beta.Models.Security.EdiscoveryEstimateOperation(), "#microsoft.graph.security.ediscoveryExportOperation" => new global::Microsoft.Graph.Beta.Models.Security.EdiscoveryExportOperation(), "#microsoft.graph.security.ediscoveryHoldOperation" => new global::Microsoft.Graph.Beta.Models.Security.EdiscoveryHoldOperation(), + "#microsoft.graph.security.ediscoveryHoldPolicySyncOperation" => new global::Microsoft.Graph.Beta.Models.Security.EdiscoveryHoldPolicySyncOperation(), "#microsoft.graph.security.ediscoveryIndexOperation" => new global::Microsoft.Graph.Beta.Models.Security.EdiscoveryIndexOperation(), "#microsoft.graph.security.ediscoveryPurgeDataOperation" => new global::Microsoft.Graph.Beta.Models.Security.EdiscoveryPurgeDataOperation(), "#microsoft.graph.security.ediscoverySearchExportOperation" => new global::Microsoft.Graph.Beta.Models.Security.EdiscoverySearchExportOperation(), diff --git a/src/Microsoft.Graph/Generated/Models/Security/DetectionSource.cs b/src/Microsoft.Graph/Generated/Models/Security/DetectionSource.cs index e793b7dd868..9e054c9f081 100644 --- a/src/Microsoft.Graph/Generated/Models/Security/DetectionSource.cs +++ b/src/Microsoft.Graph/Generated/Models/Security/DetectionSource.cs @@ -152,6 +152,14 @@ public enum DetectionSource #pragma warning disable CS1591 MicrosoftThreatIntelligence, #pragma warning restore CS1591 + [EnumMember(Value = "microsoftDefenderForAIServices")] + #pragma warning disable CS1591 + MicrosoftDefenderForAIServices, + #pragma warning restore CS1591 + [EnumMember(Value = "securityCopilot")] + #pragma warning disable CS1591 + SecurityCopilot, + #pragma warning restore CS1591 [EnumMember(Value = "microsoftSentinel")] #pragma warning disable CS1591 MicrosoftSentinel, diff --git a/src/Microsoft.Graph/Generated/Models/Security/EdiscoveryHoldPolicySyncOperation.cs b/src/Microsoft.Graph/Generated/Models/Security/EdiscoveryHoldPolicySyncOperation.cs new file mode 100644 index 00000000000..f16800d26c4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Security/EdiscoveryHoldPolicySyncOperation.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.Security +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class EdiscoveryHoldPolicySyncOperation : global::Microsoft.Graph.Beta.Models.Security.CaseOperation, IParsable + #pragma warning restore CS1591 + { + /// The reportFileMetadata property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? ReportFileMetadata + { + get { return BackingStore?.Get?>("reportFileMetadata"); } + set { BackingStore?.Set("reportFileMetadata", value); } + } +#nullable restore +#else + public List ReportFileMetadata + { + get { return BackingStore?.Get>("reportFileMetadata"); } + set { BackingStore?.Set("reportFileMetadata", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.Security.EdiscoveryHoldPolicySyncOperation CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.Security.EdiscoveryHoldPolicySyncOperation(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "reportFileMetadata", n => { ReportFileMetadata = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Security.ReportFileMetadata.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("reportFileMetadata", ReportFileMetadata); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/SignInEventsActivity.cs b/src/Microsoft.Graph/Generated/Models/SignInEventsActivity.cs new file mode 100644 index 00000000000..9c6a0979cc5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SignInEventsActivity.cs @@ -0,0 +1,62 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SignInEventsActivity : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// The aggregated day for which the summary applies to. This property always represents the entire day. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (gt, lt). + public DateTimeOffset? ActivityDateTime + { + get { return BackingStore?.Get("activityDateTime"); } + set { BackingStore?.Set("activityDateTime", value); } + } + /// The number of sign-in events that occurred for this day. Supports $filter (gt, lt, eq). + public int? SignInCount + { + get { return BackingStore?.Get("signInCount"); } + set { BackingStore?.Set("signInCount", value); } + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.SignInEventsActivity CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.SignInEventsActivity(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "activityDateTime", n => { ActivityDateTime = n.GetDateTimeOffsetValue(); } }, + { "signInCount", n => { SignInCount = n.GetIntValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteDateTimeOffsetValue("activityDateTime", ActivityDateTime); + writer.WriteIntValue("signInCount", SignInCount); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/SignInEventsActivityCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/SignInEventsActivityCollectionResponse.cs new file mode 100644 index 00000000000..c0bc8f5feef --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SignInEventsActivityCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SignInEventsActivityCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.SignInEventsActivityCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.SignInEventsActivityCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SignInEventsActivity.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/SignInEventsAppActivity.cs b/src/Microsoft.Graph/Generated/Models/SignInEventsAppActivity.cs new file mode 100644 index 00000000000..e6bbfe7eb5e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SignInEventsAppActivity.cs @@ -0,0 +1,143 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SignInEventsAppActivity : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// The application ID for the given summary. Supports $filter (eq). +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AppId + { + get { return BackingStore?.Get("appId"); } + set { BackingStore?.Set("appId", value); } + } +#nullable restore +#else + public string AppId + { + get { return BackingStore?.Get("appId"); } + set { BackingStore?.Set("appId", value); } + } +#endif + /// The application property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.Application? Application + { + get { return BackingStore?.Get("application"); } + set { BackingStore?.Set("application", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.Application Application + { + get { return BackingStore?.Get("application"); } + set { BackingStore?.Set("application", value); } + } +#endif + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The total number of sign-in events for the given application. Supports $filter (gt). + public int? SignInCount + { + get { return BackingStore?.Get("signInCount"); } + set { BackingStore?.Set("signInCount", value); } + } + /// The tenant ID where sign-in events occurred. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? TenantId + { + get { return BackingStore?.Get("tenantId"); } + set { BackingStore?.Set("tenantId", value); } + } +#nullable restore +#else + public string TenantId + { + get { return BackingStore?.Get("tenantId"); } + set { BackingStore?.Set("tenantId", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public SignInEventsAppActivity() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.SignInEventsAppActivity CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.SignInEventsAppActivity(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "appId", n => { AppId = n.GetStringValue(); } }, + { "application", n => { Application = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Application.CreateFromDiscriminatorValue); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "signInCount", n => { SignInCount = n.GetIntValue(); } }, + { "tenantId", n => { TenantId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("appId", AppId); + writer.WriteObjectValue("application", Application); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteIntValue("signInCount", SignInCount); + writer.WriteStringValue("tenantId", TenantId); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/SignInEventsAppActivityCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/SignInEventsAppActivityCollectionResponse.cs new file mode 100644 index 00000000000..752eb9b0be8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SignInEventsAppActivityCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SignInEventsAppActivityCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.SignInEventsAppActivityCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.SignInEventsAppActivityCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SignInEventsAppActivity.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/SummarizedSignIn.cs b/src/Microsoft.Graph/Generated/Models/SummarizedSignIn.cs new file mode 100644 index 00000000000..67f7dcd2cbc --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SummarizedSignIn.cs @@ -0,0 +1,295 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Agentic; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SummarizedSignIn : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// Represents details about the agentic sign-in. Includes the type of agent as well as parent appId in some cases. Supports $filter (eq) for agentType. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.Agentic.AgentSignIn? Agent + { + get { return BackingStore?.Get("agent"); } + set { BackingStore?.Set("agent", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.Agentic.AgentSignIn Agent + { + get { return BackingStore?.Get("agent"); } + set { BackingStore?.Set("agent", value); } + } +#endif + /// The aggregated day for which the summary applies to. This property always represents the entire day. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + public DateTimeOffset? AggregationDateTime + { + get { return BackingStore?.Get("aggregationDateTime"); } + set { BackingStore?.Set("aggregationDateTime", value); } + } + /// The application name displayed in the Microsoft Entra admin center. Supports $filter (eq). +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AppDisplayName + { + get { return BackingStore?.Get("appDisplayName"); } + set { BackingStore?.Set("appDisplayName", value); } + } +#nullable restore +#else + public string AppDisplayName + { + get { return BackingStore?.Get("appDisplayName"); } + set { BackingStore?.Set("appDisplayName", value); } + } +#endif + /// The application identifier (client ID) in Microsoft Entra ID. Supports $filter (eq). +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AppId + { + get { return BackingStore?.Get("appId"); } + set { BackingStore?.Set("appId", value); } + } +#nullable restore +#else + public string AppId + { + get { return BackingStore?.Get("appId"); } + set { BackingStore?.Set("appId", value); } + } +#endif + /// The status of the conditional access policy triggered. The possible values are: success, failure, notApplied, unknownFutureValue. Supports $filter (eq). + public global::Microsoft.Graph.Beta.Models.ConditionalAccessStatus? ConditionalAccessStatus + { + get { return BackingStore?.Get("conditionalAccessStatus"); } + set { BackingStore?.Set("conditionalAccessStatus", value); } + } + /// The earliest sign-in event included in this summary. This property always represents the entire day. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + public DateTimeOffset? FirstSignInDateTime + { + get { return BackingStore?.Get("firstSignInDateTime"); } + set { BackingStore?.Set("firstSignInDateTime", value); } + } + /// The IP address a user or autonomous agent used to reach a resource provider, used to determine Conditional Access compliance for some policies. For example, when a user interacts with Exchange Online, the IP address that Microsoft Exchange receives from the user can be recorded here. This value is often null. Supports $filter (eq, startswith). +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? IpAddress + { + get { return BackingStore?.Get("ipAddress"); } + set { BackingStore?.Set("ipAddress", value); } + } +#nullable restore +#else + public string IpAddress + { + get { return BackingStore?.Get("ipAddress"); } + set { BackingStore?.Set("ipAddress", value); } + } +#endif + /// Contains information about the managed identity used for the sign in, including its type, associated Azure Resource Manager resource ID, and federated token information. Supports $filter (eq) for msiType. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.ManagedIdentity? ManagedServiceIdentity + { + get { return BackingStore?.Get("managedServiceIdentity"); } + set { BackingStore?.Set("managedServiceIdentity", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.ManagedIdentity ManagedServiceIdentity + { + get { return BackingStore?.Get("managedServiceIdentity"); } + set { BackingStore?.Set("managedServiceIdentity", value); } + } +#endif + /// The name of the resource that the user signed in to. Supports $filter (eq). +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ResourceDisplayName + { + get { return BackingStore?.Get("resourceDisplayName"); } + set { BackingStore?.Set("resourceDisplayName", value); } + } +#nullable restore +#else + public string ResourceDisplayName + { + get { return BackingStore?.Get("resourceDisplayName"); } + set { BackingStore?.Set("resourceDisplayName", value); } + } +#endif + /// The application identifier of the resource application that the user signed in to. Supports $filter (eq). +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ResourceId + { + get { return BackingStore?.Get("resourceId"); } + set { BackingStore?.Set("resourceId", value); } + } +#nullable restore +#else + public string ResourceId + { + get { return BackingStore?.Get("resourceId"); } + set { BackingStore?.Set("resourceId", value); } + } +#endif + /// The application identifier of the specific service principal instance of the application identifier used for sign-in. This field is populated when you're signing in using an application and is different than the appId property. Supports $filter (eq). +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ServicePrincipalId + { + get { return BackingStore?.Get("servicePrincipalId"); } + set { BackingStore?.Set("servicePrincipalId", value); } + } +#nullable restore +#else + public string ServicePrincipalId + { + get { return BackingStore?.Get("servicePrincipalId"); } + set { BackingStore?.Set("servicePrincipalId", value); } + } +#endif + /// The application name used for sign-in. This field is populated when you're signing in using an application. Supports $filter (eq, startswith). +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ServicePrincipalName + { + get { return BackingStore?.Get("servicePrincipalName"); } + set { BackingStore?.Set("servicePrincipalName", value); } + } +#nullable restore +#else + public string ServicePrincipalName + { + get { return BackingStore?.Get("servicePrincipalName"); } + set { BackingStore?.Set("servicePrincipalName", value); } + } +#endif + /// The total number of sign-in events included in the summary. + public long? SignInCount + { + get { return BackingStore?.Get("signInCount"); } + set { BackingStore?.Set("signInCount", value); } + } + /// The sign-in status. Includes the error code and description of the error (for a sign-in failure). Supports $filter (eq) for errorCode. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.SignInStatus? Status + { + get { return BackingStore?.Get("status"); } + set { BackingStore?.Set("status", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.SignInStatus Status + { + get { return BackingStore?.Get("status"); } + set { BackingStore?.Set("status", value); } + } +#endif + /// The tenant identifier of the user initiating the sign-in. Supports $filter (eq). +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? TenantId + { + get { return BackingStore?.Get("tenantId"); } + set { BackingStore?.Set("tenantId", value); } + } +#nullable restore +#else + public string TenantId + { + get { return BackingStore?.Get("tenantId"); } + set { BackingStore?.Set("tenantId", value); } + } +#endif + /// User principal name of the user that initiated the sign-in. This value is always in lowercase. For guest users whose values in the user object typically contain #EXT# before the domain part, this property stores the value in both lowercase and the 'true' format. For example, while the user object stores AdeleVance_fabrikam.com#EXT#@contoso.com, the sign-in logs store adelevance@fabrikam.com. Supports $filter (eq). +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? UserPrincipalName + { + get { return BackingStore?.Get("userPrincipalName"); } + set { BackingStore?.Set("userPrincipalName", value); } + } +#nullable restore +#else + public string UserPrincipalName + { + get { return BackingStore?.Get("userPrincipalName"); } + set { BackingStore?.Set("userPrincipalName", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.SummarizedSignIn CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.SummarizedSignIn(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "agent", n => { Agent = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Agentic.AgentSignIn.CreateFromDiscriminatorValue); } }, + { "aggregationDateTime", n => { AggregationDateTime = n.GetDateTimeOffsetValue(); } }, + { "appDisplayName", n => { AppDisplayName = n.GetStringValue(); } }, + { "appId", n => { AppId = n.GetStringValue(); } }, + { "conditionalAccessStatus", n => { ConditionalAccessStatus = n.GetEnumValue(); } }, + { "firstSignInDateTime", n => { FirstSignInDateTime = n.GetDateTimeOffsetValue(); } }, + { "ipAddress", n => { IpAddress = n.GetStringValue(); } }, + { "managedServiceIdentity", n => { ManagedServiceIdentity = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ManagedIdentity.CreateFromDiscriminatorValue); } }, + { "resourceDisplayName", n => { ResourceDisplayName = n.GetStringValue(); } }, + { "resourceId", n => { ResourceId = n.GetStringValue(); } }, + { "servicePrincipalId", n => { ServicePrincipalId = n.GetStringValue(); } }, + { "servicePrincipalName", n => { ServicePrincipalName = n.GetStringValue(); } }, + { "signInCount", n => { SignInCount = n.GetLongValue(); } }, + { "status", n => { Status = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.SignInStatus.CreateFromDiscriminatorValue); } }, + { "tenantId", n => { TenantId = n.GetStringValue(); } }, + { "userPrincipalName", n => { UserPrincipalName = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteObjectValue("agent", Agent); + writer.WriteDateTimeOffsetValue("aggregationDateTime", AggregationDateTime); + writer.WriteStringValue("appDisplayName", AppDisplayName); + writer.WriteStringValue("appId", AppId); + writer.WriteEnumValue("conditionalAccessStatus", ConditionalAccessStatus); + writer.WriteDateTimeOffsetValue("firstSignInDateTime", FirstSignInDateTime); + writer.WriteStringValue("ipAddress", IpAddress); + writer.WriteObjectValue("managedServiceIdentity", ManagedServiceIdentity); + writer.WriteStringValue("resourceDisplayName", ResourceDisplayName); + writer.WriteStringValue("resourceId", ResourceId); + writer.WriteStringValue("servicePrincipalId", ServicePrincipalId); + writer.WriteStringValue("servicePrincipalName", ServicePrincipalName); + writer.WriteLongValue("signInCount", SignInCount); + writer.WriteObjectValue("status", Status); + writer.WriteStringValue("tenantId", TenantId); + writer.WriteStringValue("userPrincipalName", UserPrincipalName); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/TeamsAdministration/PolicyIdentifierDetail.cs b/src/Microsoft.Graph/Generated/Models/TeamsAdministration/PolicyIdentifierDetail.cs new file mode 100644 index 00000000000..4c35133957e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/TeamsAdministration/PolicyIdentifierDetail.cs @@ -0,0 +1,82 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.TeamsAdministration +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class PolicyIdentifierDetail : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// The display name of the policy instance. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#nullable restore +#else + public string Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#endif + /// The unique ID associated with the policy instance. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PolicyId + { + get { return BackingStore?.Get("policyId"); } + set { BackingStore?.Set("policyId", value); } + } +#nullable restore +#else + public string PolicyId + { + get { return BackingStore?.Get("policyId"); } + set { BackingStore?.Set("policyId", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.TeamsAdministration.PolicyIdentifierDetail CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.TeamsAdministration.PolicyIdentifierDetail(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "name", n => { Name = n.GetStringValue(); } }, + { "policyId", n => { PolicyId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("name", Name); + writer.WriteStringValue("policyId", PolicyId); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/TeamsAdministration/TeamsPolicyAssignment.cs b/src/Microsoft.Graph/Generated/Models/TeamsAdministration/TeamsPolicyAssignment.cs index 6667264dda8..045b65dad9d 100644 --- a/src/Microsoft.Graph/Generated/Models/TeamsAdministration/TeamsPolicyAssignment.cs +++ b/src/Microsoft.Graph/Generated/Models/TeamsAdministration/TeamsPolicyAssignment.cs @@ -12,6 +12,22 @@ namespace Microsoft.Graph.Beta.Models.TeamsAdministration public partial class TeamsPolicyAssignment : global::Microsoft.Graph.Beta.Models.Entity, IParsable #pragma warning restore CS1591 { + /// Navigation property to the collection of user policy assignments. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? UserAssignments + { + get { return BackingStore?.Get?>("userAssignments"); } + set { BackingStore?.Set("userAssignments", value); } + } +#nullable restore +#else + public List UserAssignments + { + get { return BackingStore?.Get>("userAssignments"); } + set { BackingStore?.Set("userAssignments", value); } + } +#endif /// /// Creates a new instance of the appropriate class based on discriminator value /// @@ -30,6 +46,7 @@ public override IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { + { "userAssignments", n => { UserAssignments = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment.CreateFromDiscriminatorValue)?.AsList(); } }, }; } /// @@ -40,6 +57,7 @@ public override void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); + writer.WriteCollectionOfObjectValues("userAssignments", UserAssignments); } } } diff --git a/src/Microsoft.Graph/Generated/Models/TeamsAdministration/TeamsPolicyUserAssignment.cs b/src/Microsoft.Graph/Generated/Models/TeamsAdministration/TeamsPolicyUserAssignment.cs new file mode 100644 index 00000000000..0de601758e5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/TeamsAdministration/TeamsPolicyUserAssignment.cs @@ -0,0 +1,100 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.TeamsAdministration +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class TeamsPolicyUserAssignment : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// The unique identifier (GUID) of the policy within the specified policy type. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PolicyId + { + get { return BackingStore?.Get("policyId"); } + set { BackingStore?.Set("policyId", value); } + } +#nullable restore +#else + public string PolicyId + { + get { return BackingStore?.Get("policyId"); } + set { BackingStore?.Set("policyId", value); } + } +#endif + /// The type of Teams policy assigned or unassigned, such as TeamsMeetingBroadcastPolicy. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PolicyType + { + get { return BackingStore?.Get("policyType"); } + set { BackingStore?.Set("policyType", value); } + } +#nullable restore +#else + public string PolicyType + { + get { return BackingStore?.Get("policyType"); } + set { BackingStore?.Set("policyType", value); } + } +#endif + /// The unique identifier (GUID) of the user. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? UserId + { + get { return BackingStore?.Get("userId"); } + set { BackingStore?.Set("userId", value); } + } +#nullable restore +#else + public string UserId + { + get { return BackingStore?.Get("userId"); } + set { BackingStore?.Set("userId", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "policyId", n => { PolicyId = n.GetStringValue(); } }, + { "policyType", n => { PolicyType = n.GetStringValue(); } }, + { "userId", n => { UserId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("policyId", PolicyId); + writer.WriteStringValue("policyType", PolicyType); + writer.WriteStringValue("userId", UserId); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/TeamsAdministration/TeamsPolicyUserAssignmentCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/TeamsAdministration/TeamsPolicyUserAssignmentCollectionResponse.cs new file mode 100644 index 00000000000..5f438b87fc0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/TeamsAdministration/TeamsPolicyUserAssignmentCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.TeamsAdministration +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class TeamsPolicyUserAssignmentCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignmentCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignmentCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/TranscriptPayload.cs b/src/Microsoft.Graph/Generated/Models/TranscriptPayload.cs index 19f9e7d1af5..0c9d2065964 100644 --- a/src/Microsoft.Graph/Generated/Models/TranscriptPayload.cs +++ b/src/Microsoft.Graph/Generated/Models/TranscriptPayload.cs @@ -43,12 +43,6 @@ public string OdataType set { BackingStore?.Set("@odata.type", value); } } #endif - /// The sequenceId property - public int? SequenceId - { - get { return BackingStore?.Get("sequenceId"); } - set { BackingStore?.Set("sequenceId", value); } - } /// The speaker property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -125,7 +119,6 @@ public virtual IDictionary> GetFieldDeserializers() { { "audioCaptureDateTime", n => { AudioCaptureDateTime = n.GetDateTimeOffsetValue(); } }, { "@odata.type", n => { OdataType = n.GetStringValue(); } }, - { "sequenceId", n => { SequenceId = n.GetIntValue(); } }, { "speaker", n => { Speaker = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.TranscriptSpeaker.CreateFromDiscriminatorValue); } }, { "spokenLanguage", n => { SpokenLanguage = n.GetStringValue(); } }, { "text", n => { Text = n.GetStringValue(); } }, @@ -140,7 +133,6 @@ public virtual void Serialize(ISerializationWriter writer) if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); writer.WriteDateTimeOffsetValue("audioCaptureDateTime", AudioCaptureDateTime); writer.WriteStringValue("@odata.type", OdataType); - writer.WriteIntValue("sequenceId", SequenceId); writer.WriteObjectValue("speaker", Speaker); writer.WriteStringValue("spokenLanguage", SpokenLanguage); writer.WriteStringValue("text", Text); diff --git a/src/Microsoft.Graph/Generated/Models/User.cs b/src/Microsoft.Graph/Generated/Models/User.cs index 5b4d0bbace3..142702abde3 100644 --- a/src/Microsoft.Graph/Generated/Models/User.cs +++ b/src/Microsoft.Graph/Generated/Models/User.cs @@ -1621,6 +1621,22 @@ public string OnPremisesSecurityIdentifier get { return BackingStore?.Get("onPremisesSipInfo"); } set { BackingStore?.Set("onPremisesSipInfo", value); } } +#endif + /// Indicates the state of synchronization for a user between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior? OnPremisesSyncBehavior + { + get { return BackingStore?.Get("onPremisesSyncBehavior"); } + set { BackingStore?.Set("onPremisesSyncBehavior", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior OnPremisesSyncBehavior + { + get { return BackingStore?.Get("onPremisesSyncBehavior"); } + set { BackingStore?.Set("onPremisesSyncBehavior", value); } + } #endif /// true if this user object is currently being synced from an on-premises Active Directory (AD); otherwise, the user isn't being synced and can be managed in Microsoft Entra ID. Read-only. Supports $filter (eq, ne, not, in, and eq on null values). public bool? OnPremisesSyncEnabled @@ -2545,6 +2561,7 @@ public override IDictionary> GetFieldDeserializers() { "onPremisesSamAccountName", n => { OnPremisesSamAccountName = n.GetStringValue(); } }, { "onPremisesSecurityIdentifier", n => { OnPremisesSecurityIdentifier = n.GetStringValue(); } }, { "onPremisesSipInfo", n => { OnPremisesSipInfo = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.OnPremisesSipInfo.CreateFromDiscriminatorValue); } }, + { "onPremisesSyncBehavior", n => { OnPremisesSyncBehavior = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior.CreateFromDiscriminatorValue); } }, { "onPremisesSyncEnabled", n => { OnPremisesSyncEnabled = n.GetBoolValue(); } }, { "onPremisesUserPrincipalName", n => { OnPremisesUserPrincipalName = n.GetStringValue(); } }, { "onenote", n => { Onenote = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Onenote.CreateFromDiscriminatorValue); } }, @@ -2717,6 +2734,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteStringValue("onPremisesSamAccountName", OnPremisesSamAccountName); writer.WriteStringValue("onPremisesSecurityIdentifier", OnPremisesSecurityIdentifier); writer.WriteObjectValue("onPremisesSipInfo", OnPremisesSipInfo); + writer.WriteObjectValue("onPremisesSyncBehavior", OnPremisesSyncBehavior); writer.WriteBoolValue("onPremisesSyncEnabled", OnPremisesSyncEnabled); writer.WriteStringValue("onPremisesUserPrincipalName", OnPremisesUserPrincipalName); writer.WriteCollectionOfPrimitiveValues("otherMails", OtherMails); diff --git a/src/Microsoft.Graph/Generated/Models/WindowsDomainJoinConfiguration.cs b/src/Microsoft.Graph/Generated/Models/WindowsDomainJoinConfiguration.cs index fbef5acde18..971deb7599b 100644 --- a/src/Microsoft.Graph/Generated/Models/WindowsDomainJoinConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/WindowsDomainJoinConfiguration.cs @@ -51,7 +51,7 @@ public int? ComputerNameSuffixRandomCharCount get { return BackingStore?.Get("computerNameSuffixRandomCharCount"); } set { BackingStore?.Set("computerNameSuffixRandomCharCount", value); } } - /// Reference to device configurations required for network connectivity + /// Reference to device configurations required for network connectivity. This collection can contain a maximum of 2 elements. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? NetworkAccessConfigurations diff --git a/src/Microsoft.Graph/Generated/Models/WindowsUniversalAppXAppAssignmentSettings.cs b/src/Microsoft.Graph/Generated/Models/WindowsUniversalAppXAppAssignmentSettings.cs index 6f143dacb06..7bcece30ee9 100644 --- a/src/Microsoft.Graph/Generated/Models/WindowsUniversalAppXAppAssignmentSettings.cs +++ b/src/Microsoft.Graph/Generated/Models/WindowsUniversalAppXAppAssignmentSettings.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WindowsUniversalAppXAppAssignmentSettings : global::Microsoft.Graph.Beta.Models.MobileAppAssignmentSettings, IParsable { - /// Whether or not to use device execution context for Windows Universal AppX mobile app. + /// If true, uses device execution context for Windows Universal AppX mobile app. Device-context install is not allowed when this type of app is targeted with Available intent. Defaults to false. public bool? UseDeviceContext { get { return BackingStore?.Get("useDeviceContext"); } diff --git a/src/Microsoft.Graph/Generated/Models/WorkbookComment.cs b/src/Microsoft.Graph/Generated/Models/WorkbookComment.cs index d10ef7d2ece..9fddc1368ce 100644 --- a/src/Microsoft.Graph/Generated/Models/WorkbookComment.cs +++ b/src/Microsoft.Graph/Generated/Models/WorkbookComment.cs @@ -12,6 +12,22 @@ namespace Microsoft.Graph.Beta.Models public partial class WorkbookComment : global::Microsoft.Graph.Beta.Models.Entity, IParsable #pragma warning restore CS1591 { + /// The cell where the comment is located. The address value is in A1-style, which contains the sheet reference (for example, Sheet1!A1). Read-only. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? CellAddress + { + get { return BackingStore?.Get("cellAddress"); } + set { BackingStore?.Set("cellAddress", value); } + } +#nullable restore +#else + public string CellAddress + { + get { return BackingStore?.Get("cellAddress"); } + set { BackingStore?.Set("cellAddress", value); } + } +#endif /// The content of the comment that is the String displayed to end-users. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -43,6 +59,22 @@ public string ContentType get { return BackingStore?.Get("contentType"); } set { BackingStore?.Set("contentType", value); } } +#endif + /// A collection that contains all the people mentioned within the comment. When contentType is plain, this property is an empty array. Read-only. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Mentions + { + get { return BackingStore?.Get?>("mentions"); } + set { BackingStore?.Set("mentions", value); } + } +#nullable restore +#else + public List Mentions + { + get { return BackingStore?.Get>("mentions"); } + set { BackingStore?.Set("mentions", value); } + } #endif /// The list of replies to the comment. Read-only. Nullable. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -59,6 +91,22 @@ public string ContentType get { return BackingStore?.Get>("replies"); } set { BackingStore?.Set("replies", value); } } +#endif + /// The rich content of the comment (for example, comment content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? RichContent + { + get { return BackingStore?.Get("richContent"); } + set { BackingStore?.Set("richContent", value); } + } +#nullable restore +#else + public string RichContent + { + get { return BackingStore?.Get("richContent"); } + set { BackingStore?.Set("richContent", value); } + } #endif /// The task associated with the comment. Read-only. Nullable. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -94,9 +142,12 @@ public override IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { + { "cellAddress", n => { CellAddress = n.GetStringValue(); } }, { "content", n => { Content = n.GetStringValue(); } }, { "contentType", n => { ContentType = n.GetStringValue(); } }, + { "mentions", n => { Mentions = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.WorkbookCommentMention.CreateFromDiscriminatorValue)?.AsList(); } }, { "replies", n => { Replies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.WorkbookCommentReply.CreateFromDiscriminatorValue)?.AsList(); } }, + { "richContent", n => { RichContent = n.GetStringValue(); } }, { "task", n => { Task = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.WorkbookDocumentTask.CreateFromDiscriminatorValue); } }, }; } @@ -108,9 +159,12 @@ public override void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); + writer.WriteStringValue("cellAddress", CellAddress); writer.WriteStringValue("content", Content); writer.WriteStringValue("contentType", ContentType); + writer.WriteCollectionOfObjectValues("mentions", Mentions); writer.WriteCollectionOfObjectValues("replies", Replies); + writer.WriteStringValue("richContent", RichContent); writer.WriteObjectValue("task", Task); } } diff --git a/src/Microsoft.Graph/Generated/Models/WorkbookCommentMention.cs b/src/Microsoft.Graph/Generated/Models/WorkbookCommentMention.cs new file mode 100644 index 00000000000..7b868a14bbc --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/WorkbookCommentMention.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class WorkbookCommentMention : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// Represents the email address of the person that is mentioned in a comment. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Email + { + get { return BackingStore?.Get("email"); } + set { BackingStore?.Set("email", value); } + } +#nullable restore +#else + public string Email + { + get { return BackingStore?.Get("email"); } + set { BackingStore?.Set("email", value); } + } +#endif + /// Represents the ID of the person that is mentioned in a comment. + public int? Id + { + get { return BackingStore?.Get("id"); } + set { BackingStore?.Set("id", value); } + } + /// Represents the display name of the person that is mentioned in a comment. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#nullable restore +#else + public string Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public WorkbookCommentMention() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.WorkbookCommentMention CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.WorkbookCommentMention(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "email", n => { Email = n.GetStringValue(); } }, + { "id", n => { Id = n.GetIntValue(); } }, + { "name", n => { Name = n.GetStringValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("email", Email); + writer.WriteIntValue("id", Id); + writer.WriteStringValue("name", Name); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/WorkbookCommentReply.cs b/src/Microsoft.Graph/Generated/Models/WorkbookCommentReply.cs index d6e71fb5f23..75edae1d722 100644 --- a/src/Microsoft.Graph/Generated/Models/WorkbookCommentReply.cs +++ b/src/Microsoft.Graph/Generated/Models/WorkbookCommentReply.cs @@ -43,6 +43,38 @@ public string ContentType get { return BackingStore?.Get("contentType"); } set { BackingStore?.Set("contentType", value); } } +#endif + /// A collection that contains all the people mentioned within the reply. When contentType is plain, this property is an empty array. Read-only. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Mentions + { + get { return BackingStore?.Get?>("mentions"); } + set { BackingStore?.Set("mentions", value); } + } +#nullable restore +#else + public List Mentions + { + get { return BackingStore?.Get>("mentions"); } + set { BackingStore?.Set("mentions", value); } + } +#endif + /// The rich content of the reply (for example, reply content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? RichContent + { + get { return BackingStore?.Get("richContent"); } + set { BackingStore?.Set("richContent", value); } + } +#nullable restore +#else + public string RichContent + { + get { return BackingStore?.Get("richContent"); } + set { BackingStore?.Set("richContent", value); } + } #endif /// The task associated with the comment thread. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -80,6 +112,8 @@ public override IDictionary> GetFieldDeserializers() { { "content", n => { Content = n.GetStringValue(); } }, { "contentType", n => { ContentType = n.GetStringValue(); } }, + { "mentions", n => { Mentions = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.WorkbookCommentMention.CreateFromDiscriminatorValue)?.AsList(); } }, + { "richContent", n => { RichContent = n.GetStringValue(); } }, { "task", n => { Task = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.WorkbookDocumentTask.CreateFromDiscriminatorValue); } }, }; } @@ -93,6 +127,8 @@ public override void Serialize(ISerializationWriter writer) base.Serialize(writer); writer.WriteStringValue("content", Content); writer.WriteStringValue("contentType", ContentType); + writer.WriteCollectionOfObjectValues("mentions", Mentions); + writer.WriteStringValue("richContent", RichContent); writer.WriteObjectValue("task", Task); } } diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs index 0f44daff37a..5c67577c85e 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs @@ -41,8 +41,8 @@ public PolicyLinkItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapte { } /// - /// Delete a tlsInspectionPolicyLink object. Used to unlink a tlsInspectionPolicy from a filtering profile. - /// Find more info here + /// Delete a threatIntelligencePolicyLink object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -64,8 +64,8 @@ public async Task DeleteAsync(Action - /// Get a tlsInspectionPolicyLink object. - /// Find more info here + /// Read the properties and relationships of a threatIntelligencePolicyLink object. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -114,7 +114,7 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete a tlsInspectionPolicyLink object. Used to unlink a tlsInspectionPolicy from a filtering profile. + /// Delete a threatIntelligencePolicyLink object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -133,7 +133,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get a tlsInspectionPolicyLink object. + /// Read the properties and relationships of a threatIntelligencePolicyLink object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -191,7 +191,7 @@ public partial class PolicyLinkItemRequestBuilderDeleteRequestConfiguration : Re { } /// - /// Get a tlsInspectionPolicyLink object. + /// Read the properties and relationships of a threatIntelligencePolicyLink object. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class PolicyLinkItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Settings/CustomBlockPage/CustomBlockPageRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Settings/CustomBlockPage/CustomBlockPageRequestBuilder.cs new file mode 100644 index 00000000000..a3bd739ed46 --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Settings/CustomBlockPage/CustomBlockPageRequestBuilder.cs @@ -0,0 +1,229 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Settings.CustomBlockPage +{ + /// + /// Provides operations to manage the customBlockPage property of the microsoft.graph.networkaccess.settings entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomBlockPageRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomBlockPageRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/settings/customBlockPage{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomBlockPageRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/settings/customBlockPage{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property customBlockPage for networkAccess + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get customBlockPage from networkAccess + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.CustomBlockPage.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property customBlockPage in networkAccess + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.CustomBlockPage body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.CustomBlockPage body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.CustomBlockPage.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property customBlockPage for networkAccess + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get customBlockPage from networkAccess + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property customBlockPage in networkAccess + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.CustomBlockPage body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.CustomBlockPage body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.Settings.CustomBlockPage.CustomBlockPageRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Settings.CustomBlockPage.CustomBlockPageRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomBlockPageRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get customBlockPage from networkAccess + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomBlockPageRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomBlockPageRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomBlockPageRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Settings/SettingsRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Settings/SettingsRequestBuilder.cs index d24b30baf20..c1437bd7c00 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Settings/SettingsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Settings/SettingsRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.NetworkAccess.Settings.ConditionalAccess; using Microsoft.Graph.Beta.NetworkAccess.Settings.CrossTenantAccess; +using Microsoft.Graph.Beta.NetworkAccess.Settings.CustomBlockPage; using Microsoft.Graph.Beta.NetworkAccess.Settings.ForwardingOptions; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; @@ -31,6 +32,11 @@ public partial class SettingsRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.NetworkAccess.Settings.CrossTenantAccess.CrossTenantAccessRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the customBlockPage property of the microsoft.graph.networkaccess.settings entity. + public global::Microsoft.Graph.Beta.NetworkAccess.Settings.CustomBlockPage.CustomBlockPageRequestBuilder CustomBlockPage + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.Settings.CustomBlockPage.CustomBlockPageRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the forwardingOptions property of the microsoft.graph.networkaccess.settings entity. public global::Microsoft.Graph.Beta.NetworkAccess.Settings.ForwardingOptions.ForwardingOptionsRequestBuilder ForwardingOptions { diff --git a/src/Microsoft.Graph/Generated/Policies/FederatedTokenValidationPolicy/FederatedTokenValidationPolicyRequestBuilder.cs b/src/Microsoft.Graph/Generated/Policies/FederatedTokenValidationPolicy/FederatedTokenValidationPolicyRequestBuilder.cs index c5a92a80b71..03259bd8179 100644 --- a/src/Microsoft.Graph/Generated/Policies/FederatedTokenValidationPolicy/FederatedTokenValidationPolicyRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Policies/FederatedTokenValidationPolicy/FederatedTokenValidationPolicyRequestBuilder.cs @@ -57,8 +57,8 @@ public async Task DeleteAsync(Action - /// Get a list of the federatedTokenValidationPolicy objects and their properties. - /// Find more info here + /// Read the properties and relationships of a federatedTokenValidationPolicy object. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -126,7 +126,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get a list of the federatedTokenValidationPolicy objects and their properties. + /// Read the properties and relationships of a federatedTokenValidationPolicy object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -184,7 +184,7 @@ public partial class FederatedTokenValidationPolicyRequestBuilderDeleteRequestCo { } /// - /// Get a list of the federatedTokenValidationPolicy objects and their properties. + /// Read the properties and relationships of a federatedTokenValidationPolicy object. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class FederatedTokenValidationPolicyRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/RiskDetections/RiskDetectionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/RiskDetections/RiskDetectionsRequestBuilder.cs index e14192c2d71..891e2fd1d0e 100644 --- a/src/Microsoft.Graph/Generated/RiskDetections/RiskDetectionsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/RiskDetections/RiskDetectionsRequestBuilder.cs @@ -48,8 +48,8 @@ public RiskDetectionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapte { } /// - /// Retrieve the properties of a collection of riskDetection objects. - /// Find more info here + /// Retrieve the properties of a riskDetection object. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -97,7 +97,7 @@ public RiskDetectionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapte return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.RiskDetection.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Retrieve the properties of a collection of riskDetection objects. + /// Retrieve the properties of a riskDetection object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -147,7 +147,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.RiskDetections.RiskDetectionsRequestBuilder(rawUrl, RequestAdapter); } /// - /// Retrieve the properties of a collection of riskDetection objects. + /// Retrieve the properties of a riskDetection object. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class RiskDetectionsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/RoleManagement/DeviceManagement/RoleAssignments/RoleAssignmentsRequestBuilder.cs b/src/Microsoft.Graph/Generated/RoleManagement/DeviceManagement/RoleAssignments/RoleAssignmentsRequestBuilder.cs index ac1944cde23..df3f5ab8a0c 100644 --- a/src/Microsoft.Graph/Generated/RoleManagement/DeviceManagement/RoleAssignments/RoleAssignmentsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/RoleManagement/DeviceManagement/RoleAssignments/RoleAssignmentsRequestBuilder.cs @@ -56,8 +56,8 @@ public RoleAssignmentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt { } /// - /// Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR Unified RBAC) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. - /// Find more info here + /// Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -108,7 +108,7 @@ public RoleAssignmentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.UnifiedRoleAssignmentMultiple.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR Unified RBAC) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + /// Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -161,7 +161,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.RoleManagement.DeviceManagement.RoleAssignments.RoleAssignmentsRequestBuilder(rawUrl, RequestAdapter); } /// - /// Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR Unified RBAC) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + /// Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class RoleAssignmentsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/ServicePrincipals/Item/ClaimsPolicy/ClaimsPolicyRequestBuilder.cs b/src/Microsoft.Graph/Generated/ServicePrincipals/Item/ClaimsPolicy/ClaimsPolicyRequestBuilder.cs index 9c40dd4638e..8b3549d5b02 100644 --- a/src/Microsoft.Graph/Generated/ServicePrincipals/Item/ClaimsPolicy/ClaimsPolicyRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/ServicePrincipals/Item/ClaimsPolicy/ClaimsPolicyRequestBuilder.cs @@ -59,8 +59,8 @@ public ClaimsPolicyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomClaimsPolicy.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create a new customClaimsPolicy object if it doesn't exist, or replace an existing one. - /// Find more info here + /// Update a customClaimsPolicy object. + /// Find more info here /// /// A /// The request body @@ -85,8 +85,8 @@ public ClaimsPolicyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomClaimsPolicy.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create a new customClaimsPolicy object if it doesn't exist, or replace an existing one. - /// Find more info here + /// Update a customClaimsPolicy object. + /// Find more info here /// /// A /// The request body @@ -130,7 +130,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Create a new customClaimsPolicy object if it doesn't exist, or replace an existing one. + /// Update a customClaimsPolicy object. /// /// A /// The request body @@ -152,7 +152,7 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta return requestInfo; } /// - /// Create a new customClaimsPolicy object if it doesn't exist, or replace an existing one. + /// Update a customClaimsPolicy object. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Storage/FileStorage/ContainerTypeRegistrations/Item/ApplicationPermissionGrants/Item/FileStorageContainerTypeAppPermissionGrantAppItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Storage/FileStorage/ContainerTypeRegistrations/Item/ApplicationPermissionGrants/Item/FileStorageContainerTypeAppPermissionGrantAppItemRequestBuilder.cs index 6c6b4ea80db..8936ff05d32 100644 --- a/src/Microsoft.Graph/Generated/Storage/FileStorage/ContainerTypeRegistrations/Item/ApplicationPermissionGrants/Item/FileStorageContainerTypeAppPermissionGrantAppItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Storage/FileStorage/ContainerTypeRegistrations/Item/ApplicationPermissionGrants/Item/FileStorageContainerTypeAppPermissionGrantAppItemRequestBuilder.cs @@ -82,8 +82,8 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.FileStorageContainerTypeAppPermissionGrant.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create a new fileStorageContainerTypeAppPermissionGrant object in a fileStorageContainerTypeRegistration. - /// Find more info here + /// Update the properties of a fileStorageContainerTypeAppPermissionGrant object. + /// Find more info here /// /// A /// The request body @@ -146,7 +146,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Create a new fileStorageContainerTypeAppPermissionGrant object in a fileStorageContainerTypeRegistration. + /// Update the properties of a fileStorageContainerTypeAppPermissionGrant object. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Storage/FileStorage/ContainerTypeRegistrations/Item/FileStorageContainerTypeRegistrationItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Storage/FileStorage/ContainerTypeRegistrations/Item/FileStorageContainerTypeRegistrationItemRequestBuilder.cs index 07f73a5cc92..b425c46cadc 100644 --- a/src/Microsoft.Graph/Generated/Storage/FileStorage/ContainerTypeRegistrations/Item/FileStorageContainerTypeRegistrationItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Storage/FileStorage/ContainerTypeRegistrations/Item/FileStorageContainerTypeRegistrationItemRequestBuilder.cs @@ -88,8 +88,8 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.FileStorageContainerTypeRegistration.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the properties of a fileStorageContainerTypeRegistration object. ETag is used for optimistic concurrency control. It must match the value from Create, Get or the previous Update. - /// Find more info here + /// Create or replace a fileStorageContainerTypeRegistration object. This method registers a fileStorageContainerType in the tenant. For standard containers, billing must be valid for the registration to complete successfully. Settings can't be modified during registration. + /// Find more info here /// /// A /// The request body @@ -152,7 +152,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the properties of a fileStorageContainerTypeRegistration object. ETag is used for optimistic concurrency control. It must match the value from Create, Get or the previous Update. + /// Create or replace a fileStorageContainerTypeRegistration object. This method registers a fileStorageContainerType in the tenant. For standard containers, billing must be valid for the registration to complete successfully. Settings can't be modified during registration. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/Messages/MessagesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/Messages/MessagesRequestBuilder.cs index 11015c6db71..1a51c293c93 100644 --- a/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/Messages/MessagesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/Messages/MessagesRequestBuilder.cs @@ -96,8 +96,8 @@ public MessagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ChatMessageCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Send a new chatMessage in the specified channel or a chat. - /// Find more info here + /// Send a new chatMessage in the specified channel. + /// Find more info here /// /// A /// The request body @@ -141,7 +141,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Send a new chatMessage in the specified channel or a chat. + /// Send a new chatMessage in the specified channel. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Users/Item/MobileAppTroubleshootingEvents/Item/AppLogCollectionRequests/AppLogCollectionRequestsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/MobileAppTroubleshootingEvents/Item/AppLogCollectionRequests/AppLogCollectionRequestsRequestBuilder.cs index b0017e0a9c2..37e0f16d720 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/MobileAppTroubleshootingEvents/Item/AppLogCollectionRequests/AppLogCollectionRequestsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/MobileAppTroubleshootingEvents/Item/AppLogCollectionRequests/AppLogCollectionRequestsRequestBuilder.cs @@ -54,7 +54,7 @@ public AppLogCollectionRequestsRequestBuilder(string rawUrl, IRequestAdapter req { } /// - /// The collection property of AppLogUploadRequest. + /// Indicates collection of App Log Upload Request. /// /// A /// Cancellation token to use when cancelling requests @@ -102,7 +102,7 @@ public AppLogCollectionRequestsRequestBuilder(string rawUrl, IRequestAdapter req return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AppLogCollectionRequest.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// The collection property of AppLogUploadRequest. + /// Indicates collection of App Log Upload Request. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -152,7 +152,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.Users.Item.MobileAppTroubleshootingEvents.Item.AppLogCollectionRequests.AppLogCollectionRequestsRequestBuilder(rawUrl, RequestAdapter); } /// - /// The collection property of AppLogUploadRequest. + /// Indicates collection of App Log Upload Request. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AppLogCollectionRequestsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Users/Item/MobileAppTroubleshootingEvents/Item/AppLogCollectionRequests/Item/AppLogCollectionRequestItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/MobileAppTroubleshootingEvents/Item/AppLogCollectionRequests/Item/AppLogCollectionRequestItemRequestBuilder.cs index c335028cede..48f862c68e6 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/MobileAppTroubleshootingEvents/Item/AppLogCollectionRequests/Item/AppLogCollectionRequestItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/MobileAppTroubleshootingEvents/Item/AppLogCollectionRequests/Item/AppLogCollectionRequestItemRequestBuilder.cs @@ -63,7 +63,7 @@ public async Task DeleteAsync(Action - /// The collection property of AppLogUploadRequest. + /// Indicates collection of App Log Upload Request. /// /// A /// Cancellation token to use when cancelling requests @@ -130,7 +130,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// The collection property of AppLogUploadRequest. + /// Indicates collection of App Log Upload Request. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -188,7 +188,7 @@ public partial class AppLogCollectionRequestItemRequestBuilderDeleteRequestConfi { } /// - /// The collection property of AppLogUploadRequest. + /// Indicates collection of App Log Upload Request. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AppLogCollectionRequestItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Users/Item/OnPremisesSyncBehavior/OnPremisesSyncBehaviorRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/OnPremisesSyncBehavior/OnPremisesSyncBehaviorRequestBuilder.cs new file mode 100644 index 00000000000..f83800d6106 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/OnPremisesSyncBehavior/OnPremisesSyncBehaviorRequestBuilder.cs @@ -0,0 +1,229 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Users.Item.OnPremisesSyncBehavior +{ + /// + /// Provides operations to manage the onPremisesSyncBehavior property of the microsoft.graph.user entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OnPremisesSyncBehaviorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public OnPremisesSyncBehaviorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/onPremisesSyncBehavior{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public OnPremisesSyncBehaviorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/onPremisesSyncBehavior{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property onPremisesSyncBehavior for users + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Indicates the state of synchronization for a user between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property onPremisesSyncBehavior in users + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property onPremisesSyncBehavior for users + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Indicates the state of synchronization for a user between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property onPremisesSyncBehavior in users + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Users.Item.OnPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Users.Item.OnPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OnPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Indicates the state of synchronization for a user between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OnPremisesSyncBehaviorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OnPremisesSyncBehaviorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OnPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Users/Item/Presence/PresenceRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Presence/PresenceRequestBuilder.cs index 5e6cfc9e134..f9d3b239830 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Presence/PresenceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Presence/PresenceRequestBuilder.cs @@ -87,8 +87,8 @@ public async Task DeleteAsync(Action - /// Set a presence status message for a user. An optional expiration date and time can be supplied. - /// Find more info here + /// Get a user's presence information. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -155,7 +155,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Set a presence status message for a user. An optional expiration date and time can be supplied. + /// Get a user's presence information. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -213,7 +213,7 @@ public partial class PresenceRequestBuilderDeleteRequestConfiguration : RequestC { } /// - /// Set a presence status message for a user. An optional expiration date and time can be supplied. + /// Get a user's presence information. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class PresenceRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Users/Item/UserItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/UserItemRequestBuilder.cs index c26f2713436..8a24e9b8afc 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/UserItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/UserItemRequestBuilder.cs @@ -79,6 +79,7 @@ using Microsoft.Graph.Beta.Users.Item.MobileAppTroubleshootingEvents; using Microsoft.Graph.Beta.Users.Item.Notifications; using Microsoft.Graph.Beta.Users.Item.Oauth2PermissionGrants; +using Microsoft.Graph.Beta.Users.Item.OnPremisesSyncBehavior; using Microsoft.Graph.Beta.Users.Item.Onenote; using Microsoft.Graph.Beta.Users.Item.OnlineMeetings; using Microsoft.Graph.Beta.Users.Item.OnlineMeetingsWithJoinWebUrl; @@ -512,6 +513,11 @@ public partial class UserItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Users.Item.OnlineMeetings.OnlineMeetingsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the onPremisesSyncBehavior property of the microsoft.graph.user entity. + public global::Microsoft.Graph.Beta.Users.Item.OnPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder OnPremisesSyncBehavior + { + get => new global::Microsoft.Graph.Beta.Users.Item.OnPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the outlook property of the microsoft.graph.user entity. public global::Microsoft.Graph.Beta.Users.Item.Outlook.OutlookRequestBuilder Outlook { diff --git a/src/Microsoft.Graph/Generated/kiota-dom-export.txt b/src/Microsoft.Graph/Generated/kiota-dom-export.txt index fbe3129e676..9d76770dc88 100644 --- a/src/Microsoft.Graph/Generated/kiota-dom-export.txt +++ b/src/Microsoft.Graph/Generated/kiota-dom-export.txt @@ -2316,6 +2316,29 @@ Microsoft.Graph.Beta.Admin.Sharepoint.sharepointRequestBuilder::|public|ToDelete Microsoft.Graph.Beta.Admin.Sharepoint.sharepointRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Admin.Sharepoint.sharepointRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Sharepoint; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Admin.Sharepoint.sharepointRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Admin.Sharepoint.SharepointRequestBuilder +Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.getPolicyIdWithTypeWithNameGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.getPolicyIdWithTypeWithNameGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.getPolicyIdWithTypeWithNameGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.getPolicyIdWithTypeWithNameGetResponse::|public|Value:List +Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.getPolicyIdWithTypeWithNameGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.GetPolicyIdWithTypeWithNameGetResponse +Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.getPolicyIdWithTypeWithNameResponse-->global.Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.GetPolicyIdWithTypeWithNameGetResponse +Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.getPolicyIdWithTypeWithNameResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.GetPolicyIdWithTypeWithNameResponse +Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; name?:string; type?:string):void +Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|GetAsGetPolicyIdWithTypeWithNameGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.GetPolicyIdWithTypeWithNameGetResponse +Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.GetPolicyIdWithTypeWithNameResponse +Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder Microsoft.Graph.Beta.Admin.Teams.Policy.policyRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Admin.Teams.Policy.policyRequestBuilder.policyRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Admin.Teams.Policy.policyRequestBuilder.policyRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -2326,11 +2349,89 @@ Microsoft.Graph.Beta.Admin.Teams.Policy.policyRequestBuilder::|public|constructo Microsoft.Graph.Beta.Admin.Teams.Policy.policyRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Admin.Teams.Policy.policyRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Admin.Teams.Policy.policyRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyAssignment +Microsoft.Graph.Beta.Admin.Teams.Policy.policyRequestBuilder::|public|microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName(name:string; type:string):global.Microsoft.Graph.Beta.Admin.Teams.Policy.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder Microsoft.Graph.Beta.Admin.Teams.Policy.policyRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyAssignment; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyAssignment Microsoft.Graph.Beta.Admin.Teams.Policy.policyRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Admin.Teams.Policy.policyRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Admin.Teams.Policy.policyRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyAssignment; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Admin.Teams.Policy.policyRequestBuilder::|public|userAssignments:global.Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.UserAssignmentsRequestBuilder Microsoft.Graph.Beta.Admin.Teams.Policy.policyRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Admin.Teams.Policy.PolicyRequestBuilder +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Count.CountRequestBuilder +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Item.TeamsPolicyUserAssignmentItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Item.TeamsPolicyUserAssignmentItemRequestBuilder.TeamsPolicyUserAssignmentItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Item.TeamsPolicyUserAssignmentItemRequestBuilder.TeamsPolicyUserAssignmentItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Item.TeamsPolicyUserAssignmentItemRequestBuilder.TeamsPolicyUserAssignmentItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Item.TeamsPolicyUserAssignmentItemRequestBuilder.TeamsPolicyUserAssignmentItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Item.TeamsPolicyUserAssignmentItemRequestBuilder.TeamsPolicyUserAssignmentItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Item.TeamsPolicyUserAssignmentItemRequestBuilder +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.assignPostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.assignPostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.assignPostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.assignPostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.assignPostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.assignPostRequestBody::|public|Value:List +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.assignPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.AssignPostRequestBody +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.assignPostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.microsoftGraphTeamsAdministrationAssignRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.microsoftGraphTeamsAdministrationAssignRequestBuilder.microsoftGraphTeamsAdministrationAssignRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.microsoftGraphTeamsAdministrationAssignRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.microsoftGraphTeamsAdministrationAssignRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.microsoftGraphTeamsAdministrationAssignRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.AssignPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.microsoftGraphTeamsAdministrationAssignRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.AssignPostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.microsoftGraphTeamsAdministrationAssignRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.MicrosoftGraphTeamsAdministrationAssignRequestBuilder +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.microsoftGraphTeamsAdministrationUnassignRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.microsoftGraphTeamsAdministrationUnassignRequestBuilder.microsoftGraphTeamsAdministrationUnassignRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.microsoftGraphTeamsAdministrationUnassignRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.microsoftGraphTeamsAdministrationUnassignRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.microsoftGraphTeamsAdministrationUnassignRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.UnassignPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.microsoftGraphTeamsAdministrationUnassignRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.UnassignPostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.microsoftGraphTeamsAdministrationUnassignRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.MicrosoftGraphTeamsAdministrationUnassignRequestBuilder +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.unassignPostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.unassignPostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.unassignPostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.unassignPostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.unassignPostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.unassignPostRequestBody::|public|Value:List +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.unassignPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.UnassignPostRequestBody +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.unassignPostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.userAssignmentsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.userAssignmentsRequestBuilder.userAssignmentsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.userAssignmentsRequestBuilder.userAssignmentsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.userAssignmentsRequestBuilder.userAssignmentsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.userAssignmentsRequestBuilder.userAssignmentsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.userAssignmentsRequestBuilder.userAssignmentsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.userAssignmentsRequestBuilder.userAssignmentsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.userAssignmentsRequestBuilder.userAssignmentsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.userAssignmentsRequestBuilder.userAssignmentsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.userAssignmentsRequestBuilder.userAssignmentsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.userAssignmentsRequestBuilder.userAssignmentsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.userAssignmentsRequestBuilder::[TeamsPolicyUserAssignmentId:string]:global.Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Item.TeamsPolicyUserAssignmentItemRequestBuilder +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.userAssignmentsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.userAssignmentsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.userAssignmentsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.Count.CountRequestBuilder +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.userAssignmentsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignmentCollectionResponse +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.userAssignmentsRequestBuilder::|public|microsoftGraphTeamsAdministrationAssign:global.Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationAssign.MicrosoftGraphTeamsAdministrationAssignRequestBuilder +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.userAssignmentsRequestBuilder::|public|microsoftGraphTeamsAdministrationUnassign:global.Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.MicrosoftGraphTeamsAdministrationUnassign.MicrosoftGraphTeamsAdministrationUnassignRequestBuilder +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.userAssignmentsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.userAssignmentsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.userAssignmentsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.userAssignmentsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Admin.Teams.Policy.UserAssignments.UserAssignmentsRequestBuilder Microsoft.Graph.Beta.Admin.Teams.teamsRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Admin.Teams.teamsRequestBuilder.teamsRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Admin.Teams.teamsRequestBuilder.teamsRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -9288,19 +9389,69 @@ Microsoft.Graph.Beta.ApprovalWorkflowProviders.Item.PolicyTemplates.policyTempla Microsoft.Graph.Beta.ApprovalWorkflowProviders.Item.PolicyTemplates.policyTemplatesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.ApprovalWorkflowProviders.Item.PolicyTemplates.policyTemplatesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.GovernancePolicyTemplate; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.ApprovalWorkflowProviders.Item.PolicyTemplates.policyTemplatesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.ApprovalWorkflowProviders.Item.PolicyTemplates.PolicyTemplatesRequestBuilder +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.auditActivityTypesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.auditActivityTypesRequestBuilder.auditActivityTypesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.auditActivityTypesRequestBuilder.auditActivityTypesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.auditActivityTypesRequestBuilder.auditActivityTypesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.auditActivityTypesRequestBuilder.auditActivityTypesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.auditActivityTypesRequestBuilder.auditActivityTypesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.auditActivityTypesRequestBuilder.auditActivityTypesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.auditActivityTypesRequestBuilder.auditActivityTypesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.auditActivityTypesRequestBuilder.auditActivityTypesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.auditActivityTypesRequestBuilder.auditActivityTypesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.auditActivityTypesRequestBuilder.auditActivityTypesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.auditActivityTypesRequestBuilder::[AuditActivityTypeId:string]:global.Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Item.AuditActivityTypeItemRequestBuilder +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.auditActivityTypesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.auditActivityTypesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.auditActivityTypesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Count.CountRequestBuilder +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.auditActivityTypesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AuditActivityTypeCollectionResponse +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.auditActivityTypesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AuditActivityType; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AuditActivityType +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.auditActivityTypesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.auditActivityTypesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AuditActivityType; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.auditActivityTypesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.AuditActivityTypesRequestBuilder +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Count.CountRequestBuilder +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Item.AuditActivityTypeItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Item.AuditActivityTypeItemRequestBuilder.AuditActivityTypeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Item.AuditActivityTypeItemRequestBuilder.AuditActivityTypeItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Item.AuditActivityTypeItemRequestBuilder.AuditActivityTypeItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Item.AuditActivityTypeItemRequestBuilder.AuditActivityTypeItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Item.AuditActivityTypeItemRequestBuilder.AuditActivityTypeItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Item.AuditActivityTypeItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Item.AuditActivityTypeItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Item.AuditActivityTypeItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Item.AuditActivityTypeItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AuditActivityType +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Item.AuditActivityTypeItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AuditActivityType; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AuditActivityType +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Item.AuditActivityTypeItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Item.AuditActivityTypeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Item.AuditActivityTypeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AuditActivityType; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Item.AuditActivityTypeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.Item.AuditActivityTypeItemRequestBuilder Microsoft.Graph.Beta.AuditLogs.auditLogsRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.AuditLogs.auditLogsRequestBuilder.auditLogsRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.AuditLogs.auditLogsRequestBuilder.auditLogsRequestBuilderGetQueryParameters::|public|Select:string[] Microsoft.Graph.Beta.AuditLogs.auditLogsRequestBuilder.auditLogsRequestBuilderGetRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.AuditLogs.auditLogsRequestBuilder.auditLogsRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.auditLogsRequestBuilder::|public|auditActivityTypes:global.Microsoft.Graph.Beta.AuditLogs.AuditActivityTypes.AuditActivityTypesRequestBuilder Microsoft.Graph.Beta.AuditLogs.auditLogsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.AuditLogs.auditLogsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.AuditLogs.auditLogsRequestBuilder::|public|customSecurityAttributeAudits:global.Microsoft.Graph.Beta.AuditLogs.CustomSecurityAttributeAudits.CustomSecurityAttributeAuditsRequestBuilder Microsoft.Graph.Beta.AuditLogs.auditLogsRequestBuilder::|public|directoryAudits:global.Microsoft.Graph.Beta.AuditLogs.DirectoryAudits.DirectoryAuditsRequestBuilder Microsoft.Graph.Beta.AuditLogs.auditLogsRequestBuilder::|public|directoryProvisioning:global.Microsoft.Graph.Beta.AuditLogs.DirectoryProvisioning.DirectoryProvisioningRequestBuilder Microsoft.Graph.Beta.AuditLogs.auditLogsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AuditLogRoot +Microsoft.Graph.Beta.AuditLogs.auditLogsRequestBuilder::|public|getSummarizedMSISignInsWithAggregationWindow(aggregationWindow:string):global.Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder +Microsoft.Graph.Beta.AuditLogs.auditLogsRequestBuilder::|public|getSummarizedNonInteractiveSignInsWithAggregationWindow(aggregationWindow:string):global.Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder +Microsoft.Graph.Beta.AuditLogs.auditLogsRequestBuilder::|public|getSummarizedServicePrincipalSignInsWithAggregationWindow(aggregationWindow:string):global.Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder Microsoft.Graph.Beta.AuditLogs.auditLogsRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AuditLogRoot; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AuditLogRoot Microsoft.Graph.Beta.AuditLogs.auditLogsRequestBuilder::|public|provisioning:global.Microsoft.Graph.Beta.AuditLogs.Provisioning.ProvisioningRequestBuilder +Microsoft.Graph.Beta.AuditLogs.auditLogsRequestBuilder::|public|signInEventsAppSummary:global.Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.SignInEventsAppSummaryRequestBuilder +Microsoft.Graph.Beta.AuditLogs.auditLogsRequestBuilder::|public|signInEventsSummary:global.Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.SignInEventsSummaryRequestBuilder Microsoft.Graph.Beta.AuditLogs.auditLogsRequestBuilder::|public|signIns:global.Microsoft.Graph.Beta.AuditLogs.SignIns.SignInsRequestBuilder Microsoft.Graph.Beta.AuditLogs.auditLogsRequestBuilder::|public|signUps:global.Microsoft.Graph.Beta.AuditLogs.SignUps.SignUpsRequestBuilder Microsoft.Graph.Beta.AuditLogs.auditLogsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation @@ -9438,6 +9589,75 @@ Microsoft.Graph.Beta.AuditLogs.DirectoryProvisioning.Item.ProvisioningObjectSumm Microsoft.Graph.Beta.AuditLogs.DirectoryProvisioning.Item.ProvisioningObjectSummaryItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.AuditLogs.DirectoryProvisioning.Item.ProvisioningObjectSummaryItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.ProvisioningObjectSummary; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.AuditLogs.DirectoryProvisioning.Item.ProvisioningObjectSummaryItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AuditLogs.DirectoryProvisioning.Item.ProvisioningObjectSummaryItemRequestBuilder +Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.getSummarizedMSISignInsWithAggregationWindowGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.getSummarizedMSISignInsWithAggregationWindowGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.getSummarizedMSISignInsWithAggregationWindowGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.getSummarizedMSISignInsWithAggregationWindowGetResponse::|public|Value:List +Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.getSummarizedMSISignInsWithAggregationWindowGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowGetResponse +Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.getSummarizedMSISignInsWithAggregationWindowRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.getSummarizedMSISignInsWithAggregationWindowRequestBuilder.getSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.getSummarizedMSISignInsWithAggregationWindowRequestBuilder.getSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.getSummarizedMSISignInsWithAggregationWindowRequestBuilder.getSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.getSummarizedMSISignInsWithAggregationWindowRequestBuilder.getSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.getSummarizedMSISignInsWithAggregationWindowRequestBuilder.getSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.getSummarizedMSISignInsWithAggregationWindowRequestBuilder.getSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.getSummarizedMSISignInsWithAggregationWindowRequestBuilder.getSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.getSummarizedMSISignInsWithAggregationWindowRequestBuilder.getSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.getSummarizedMSISignInsWithAggregationWindowRequestBuilder.getSummarizedMSISignInsWithAggregationWindowRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.getSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; aggregationWindow?:string):void +Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.getSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.getSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|GetAsGetSummarizedMSISignInsWithAggregationWindowGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowGetResponse +Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.getSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowResponse +Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.getSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.getSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder +Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.getSummarizedMSISignInsWithAggregationWindowResponse-->global.Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowGetResponse +Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.getSummarizedMSISignInsWithAggregationWindowResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.AuditLogs.GetSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowResponse +Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.getSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.getSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.getSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.getSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse::|public|Value:List +Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.getSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse +Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.getSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.getSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.getSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.getSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.getSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.getSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.getSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.getSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.getSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.getSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.getSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.getSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.getSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.getSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.getSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.getSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.getSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.getSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.getSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.getSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; aggregationWindow?:string):void +Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.getSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.getSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|GetAsGetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse +Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.getSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowResponse +Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.getSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.getSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder +Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.getSummarizedNonInteractiveSignInsWithAggregationWindowResponse-->global.Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse +Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.getSummarizedNonInteractiveSignInsWithAggregationWindowResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.AuditLogs.GetSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowResponse +Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.getSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.getSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.getSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.getSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse::|public|Value:List +Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.getSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse +Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.getSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.getSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.getSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.getSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.getSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.getSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.getSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.getSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.getSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.getSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.getSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.getSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.getSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.getSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.getSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.getSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.getSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.getSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.getSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.getSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; aggregationWindow?:string):void +Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.getSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.getSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|GetAsGetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse +Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.getSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowResponse +Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.getSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.getSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder +Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.getSummarizedServicePrincipalSignInsWithAggregationWindowResponse-->global.Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse +Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.getSummarizedServicePrincipalSignInsWithAggregationWindowResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.AuditLogs.GetSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowResponse Microsoft.Graph.Beta.AuditLogs.Provisioning.Count.CountRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.AuditLogs.Provisioning.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string Microsoft.Graph.Beta.AuditLogs.Provisioning.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string @@ -9482,6 +9702,118 @@ Microsoft.Graph.Beta.AuditLogs.Provisioning.provisioningRequestBuilder::|public| Microsoft.Graph.Beta.AuditLogs.Provisioning.provisioningRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.AuditLogs.Provisioning.provisioningRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.ProvisioningObjectSummary; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.AuditLogs.Provisioning.provisioningRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AuditLogs.Provisioning.ProvisioningRequestBuilder +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Count.CountRequestBuilder +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.applicationRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.applicationRequestBuilder.applicationRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.applicationRequestBuilder.applicationRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.applicationRequestBuilder.applicationRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.applicationRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.applicationRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.applicationRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Application +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.applicationRequestBuilder::|public|logo:global.Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.Logo.LogoRequestBuilder +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.applicationRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.applicationRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.ApplicationRequestBuilder +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.Logo.logoRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.Logo.logoRequestBuilder.logoRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.Logo.logoRequestBuilder.logoRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.Logo.logoRequestBuilder.logoRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.Logo.logoRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.Logo.logoRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.Logo.logoRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.Logo.logoRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.Logo.logoRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.Logo.logoRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.Logo.logoRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.Logo.logoRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.Logo.logoRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.Logo.LogoRequestBuilder +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.SignInEventsAppActivityAppItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.SignInEventsAppActivityAppItemRequestBuilder.SignInEventsAppActivityAppItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.SignInEventsAppActivityAppItemRequestBuilder.SignInEventsAppActivityAppItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.SignInEventsAppActivityAppItemRequestBuilder.SignInEventsAppActivityAppItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.SignInEventsAppActivityAppItemRequestBuilder.SignInEventsAppActivityAppItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.SignInEventsAppActivityAppItemRequestBuilder.SignInEventsAppActivityAppItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.SignInEventsAppActivityAppItemRequestBuilder::|public|application:global.Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.Application.ApplicationRequestBuilder +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.SignInEventsAppActivityAppItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.SignInEventsAppActivityAppItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.SignInEventsAppActivityAppItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.SignInEventsAppActivityAppItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SignInEventsAppActivity +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.SignInEventsAppActivityAppItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.SignInEventsAppActivity; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SignInEventsAppActivity +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.SignInEventsAppActivityAppItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.SignInEventsAppActivityAppItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.SignInEventsAppActivityAppItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.SignInEventsAppActivity; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.SignInEventsAppActivityAppItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.SignInEventsAppActivityAppItemRequestBuilder +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.signInEventsAppSummaryRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.signInEventsAppSummaryRequestBuilder.signInEventsAppSummaryRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.signInEventsAppSummaryRequestBuilder.signInEventsAppSummaryRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.signInEventsAppSummaryRequestBuilder.signInEventsAppSummaryRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.signInEventsAppSummaryRequestBuilder.signInEventsAppSummaryRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.signInEventsAppSummaryRequestBuilder.signInEventsAppSummaryRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.signInEventsAppSummaryRequestBuilder.signInEventsAppSummaryRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.signInEventsAppSummaryRequestBuilder.signInEventsAppSummaryRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.signInEventsAppSummaryRequestBuilder.signInEventsAppSummaryRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.signInEventsAppSummaryRequestBuilder.signInEventsAppSummaryRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.signInEventsAppSummaryRequestBuilder.signInEventsAppSummaryRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.signInEventsAppSummaryRequestBuilder::[SignInEventsAppActivityAppId:string]:global.Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Item.SignInEventsAppActivityAppItemRequestBuilder +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.signInEventsAppSummaryRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.signInEventsAppSummaryRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.signInEventsAppSummaryRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.Count.CountRequestBuilder +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.signInEventsAppSummaryRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SignInEventsAppActivityCollectionResponse +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.signInEventsAppSummaryRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.SignInEventsAppActivity; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SignInEventsAppActivity +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.signInEventsAppSummaryRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.signInEventsAppSummaryRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.SignInEventsAppActivity; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.signInEventsAppSummaryRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AuditLogs.SignInEventsAppSummary.SignInEventsAppSummaryRequestBuilder +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Count.CountRequestBuilder +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Item.SignInEventsActivityItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Item.SignInEventsActivityItemRequestBuilder.SignInEventsActivityItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Item.SignInEventsActivityItemRequestBuilder.SignInEventsActivityItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Item.SignInEventsActivityItemRequestBuilder.SignInEventsActivityItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Item.SignInEventsActivityItemRequestBuilder.SignInEventsActivityItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Item.SignInEventsActivityItemRequestBuilder.SignInEventsActivityItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Item.SignInEventsActivityItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Item.SignInEventsActivityItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Item.SignInEventsActivityItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Item.SignInEventsActivityItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SignInEventsActivity +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Item.SignInEventsActivityItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.SignInEventsActivity; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SignInEventsActivity +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Item.SignInEventsActivityItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Item.SignInEventsActivityItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Item.SignInEventsActivityItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.SignInEventsActivity; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Item.SignInEventsActivityItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Item.SignInEventsActivityItemRequestBuilder +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.signInEventsSummaryRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.signInEventsSummaryRequestBuilder.signInEventsSummaryRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.signInEventsSummaryRequestBuilder.signInEventsSummaryRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.signInEventsSummaryRequestBuilder.signInEventsSummaryRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.signInEventsSummaryRequestBuilder.signInEventsSummaryRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.signInEventsSummaryRequestBuilder.signInEventsSummaryRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.signInEventsSummaryRequestBuilder.signInEventsSummaryRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.signInEventsSummaryRequestBuilder.signInEventsSummaryRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.signInEventsSummaryRequestBuilder.signInEventsSummaryRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.signInEventsSummaryRequestBuilder.signInEventsSummaryRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.signInEventsSummaryRequestBuilder.signInEventsSummaryRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.signInEventsSummaryRequestBuilder::[SignInEventsActivityId:string]:global.Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Item.SignInEventsActivityItemRequestBuilder +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.signInEventsSummaryRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.signInEventsSummaryRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.signInEventsSummaryRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.Count.CountRequestBuilder +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.signInEventsSummaryRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SignInEventsActivityCollectionResponse +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.signInEventsSummaryRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.SignInEventsActivity; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SignInEventsActivity +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.signInEventsSummaryRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.signInEventsSummaryRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.SignInEventsActivity; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.signInEventsSummaryRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AuditLogs.SignInEventsSummary.SignInEventsSummaryRequestBuilder Microsoft.Graph.Beta.AuditLogs.SignIns.ConfirmCompromised.confirmCompromisedPostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.AuditLogs.SignIns.ConfirmCompromised.confirmCompromisedPostRequestBody::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.AuditLogs.SignIns.ConfirmCompromised.confirmCompromisedPostRequestBody::|public|constructor():void @@ -16135,6 +16467,7 @@ Microsoft.Graph.Beta.Contacts.contactsRequestBuilder.contactsRequestBuilderGetQu Microsoft.Graph.Beta.Contacts.contactsRequestBuilder.contactsRequestBuilderGetQueryParameters::|public|Orderby:string[] Microsoft.Graph.Beta.Contacts.contactsRequestBuilder.contactsRequestBuilderGetQueryParameters::|public|Search:string Microsoft.Graph.Beta.Contacts.contactsRequestBuilder.contactsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Contacts.contactsRequestBuilder.contactsRequestBuilderGetQueryParameters::|public|Skip:int? Microsoft.Graph.Beta.Contacts.contactsRequestBuilder.contactsRequestBuilderGetQueryParameters::|public|Top:int? Microsoft.Graph.Beta.Contacts.contactsRequestBuilder.contactsRequestBuilderGetRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Contacts.contactsRequestBuilder::[OrgContactId:string]:global.Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder @@ -16535,24 +16868,46 @@ Microsoft.Graph.Beta.Contacts.Item.MemberOf.memberOfRequestBuilder::|public|grap Microsoft.Graph.Beta.Contacts.Item.MemberOf.memberOfRequestBuilder::|public|graphGroup:global.Microsoft.Graph.Beta.Contacts.Item.MemberOf.GraphGroup.GraphGroupRequestBuilder Microsoft.Graph.Beta.Contacts.Item.MemberOf.memberOfRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Contacts.Item.MemberOf.memberOfRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Contacts.Item.MemberOf.MemberOfRequestBuilder +Microsoft.Graph.Beta.Contacts.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Contacts.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder.onPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Contacts.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder.onPremisesSyncBehaviorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Contacts.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder.onPremisesSyncBehaviorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Contacts.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder.onPremisesSyncBehaviorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Contacts.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder.onPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Contacts.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Contacts.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Contacts.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Contacts.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior +Microsoft.Graph.Beta.Contacts.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior +Microsoft.Graph.Beta.Contacts.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Contacts.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Contacts.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Contacts.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Contacts.Item.OnPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder.OrgContactItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder.OrgContactItemRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder.OrgContactItemRequestBuilderGetQueryParameters::|public|Select:string[] Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder.OrgContactItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder.OrgContactItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder::|public|checkMemberGroups:global.Microsoft.Graph.Beta.Contacts.Item.CheckMemberGroups.CheckMemberGroupsRequestBuilder Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder::|public|checkMemberObjects:global.Microsoft.Graph.Beta.Contacts.Item.CheckMemberObjects.CheckMemberObjectsRequestBuilder Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder::|public|directReports:global.Microsoft.Graph.Beta.Contacts.Item.DirectReports.DirectReportsRequestBuilder Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OrgContact Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder::|public|getMemberGroups:global.Microsoft.Graph.Beta.Contacts.Item.GetMemberGroups.GetMemberGroupsRequestBuilder Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder::|public|getMemberObjects:global.Microsoft.Graph.Beta.Contacts.Item.GetMemberObjects.GetMemberObjectsRequestBuilder Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder::|public|manager:global.Microsoft.Graph.Beta.Contacts.Item.Manager.ManagerRequestBuilder Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder::|public|memberOf:global.Microsoft.Graph.Beta.Contacts.Item.MemberOf.MemberOfRequestBuilder +Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder::|public|onPremisesSyncBehavior:global.Microsoft.Graph.Beta.Contacts.Item.OnPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder +Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.OrgContact; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OrgContact Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder::|public|restore:global.Microsoft.Graph.Beta.Contacts.Item.Restore.RestoreRequestBuilder Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder::|public|retryServiceProvisioning:global.Microsoft.Graph.Beta.Contacts.Item.RetryServiceProvisioning.RetryServiceProvisioningRequestBuilder Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder::|public|serviceProvisioningErrors:global.Microsoft.Graph.Beta.Contacts.Item.ServiceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder +Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.OrgContact; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder::|public|transitiveMemberOf:global.Microsoft.Graph.Beta.Contacts.Item.TransitiveMemberOf.TransitiveMemberOfRequestBuilder Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder::|public|transitiveReports:global.Microsoft.Graph.Beta.Contacts.Item.TransitiveReports.TransitiveReportsRequestBuilder Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Contacts.Item.OrgContactItemRequestBuilder @@ -109341,11 +109696,72 @@ Microsoft.Graph.Beta.Identity.identityRequestBuilder::|public|customAuthenticati Microsoft.Graph.Beta.Identity.identityRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityContainer Microsoft.Graph.Beta.Identity.identityRequestBuilder::|public|identityProviders:global.Microsoft.Graph.Beta.Identity.IdentityProviders.IdentityProvidersRequestBuilder Microsoft.Graph.Beta.Identity.identityRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.IdentityContainer; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityContainer +Microsoft.Graph.Beta.Identity.identityRequestBuilder::|public|riskPrevention:global.Microsoft.Graph.Beta.Identity.RiskPrevention.RiskPreventionRequestBuilder Microsoft.Graph.Beta.Identity.identityRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Identity.identityRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.IdentityContainer; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Identity.identityRequestBuilder::|public|userFlowAttributes:global.Microsoft.Graph.Beta.Identity.UserFlowAttributes.UserFlowAttributesRequestBuilder Microsoft.Graph.Beta.Identity.identityRequestBuilder::|public|userFlows:global.Microsoft.Graph.Beta.Identity.UserFlows.UserFlowsRequestBuilder Microsoft.Graph.Beta.Identity.identityRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Identity.IdentityRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Count.CountRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.fraudProtectionProvidersRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.fraudProtectionProvidersRequestBuilder.fraudProtectionProvidersRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.fraudProtectionProvidersRequestBuilder.fraudProtectionProvidersRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.fraudProtectionProvidersRequestBuilder.fraudProtectionProvidersRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.fraudProtectionProvidersRequestBuilder.fraudProtectionProvidersRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.fraudProtectionProvidersRequestBuilder.fraudProtectionProvidersRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.fraudProtectionProvidersRequestBuilder.fraudProtectionProvidersRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.fraudProtectionProvidersRequestBuilder.fraudProtectionProvidersRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.fraudProtectionProvidersRequestBuilder.fraudProtectionProvidersRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.fraudProtectionProvidersRequestBuilder.fraudProtectionProvidersRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.fraudProtectionProvidersRequestBuilder.fraudProtectionProvidersRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.fraudProtectionProvidersRequestBuilder::[FraudProtectionProviderId:string]:global.Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Item.FraudProtectionProviderItemRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.fraudProtectionProvidersRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.fraudProtectionProvidersRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.fraudProtectionProvidersRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Count.CountRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.fraudProtectionProvidersRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.FraudProtectionProviderCollectionResponse +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.fraudProtectionProvidersRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.FraudProtectionProvider; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.FraudProtectionProvider +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.fraudProtectionProvidersRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.fraudProtectionProvidersRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.FraudProtectionProvider; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.fraudProtectionProvidersRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.FraudProtectionProvidersRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Item.FraudProtectionProviderItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Item.FraudProtectionProviderItemRequestBuilder.FraudProtectionProviderItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Item.FraudProtectionProviderItemRequestBuilder.FraudProtectionProviderItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Item.FraudProtectionProviderItemRequestBuilder.FraudProtectionProviderItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Item.FraudProtectionProviderItemRequestBuilder.FraudProtectionProviderItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Item.FraudProtectionProviderItemRequestBuilder.FraudProtectionProviderItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Item.FraudProtectionProviderItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Item.FraudProtectionProviderItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Item.FraudProtectionProviderItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Item.FraudProtectionProviderItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.FraudProtectionProvider +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Item.FraudProtectionProviderItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.FraudProtectionProvider; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.FraudProtectionProvider +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Item.FraudProtectionProviderItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Item.FraudProtectionProviderItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Item.FraudProtectionProviderItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.FraudProtectionProvider; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Item.FraudProtectionProviderItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Item.FraudProtectionProviderItemRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.riskPreventionRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.riskPreventionRequestBuilder.riskPreventionRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.RiskPrevention.riskPreventionRequestBuilder.riskPreventionRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Identity.RiskPrevention.riskPreventionRequestBuilder.riskPreventionRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Identity.RiskPrevention.riskPreventionRequestBuilder.riskPreventionRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.RiskPrevention.riskPreventionRequestBuilder.riskPreventionRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.RiskPrevention.riskPreventionRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.RiskPrevention.riskPreventionRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.RiskPrevention.riskPreventionRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Identity.RiskPrevention.riskPreventionRequestBuilder::|public|fraudProtectionProviders:global.Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.FraudProtectionProvidersRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.riskPreventionRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.RiskPreventionContainer +Microsoft.Graph.Beta.Identity.RiskPrevention.riskPreventionRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.RiskPreventionContainer; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.RiskPreventionContainer +Microsoft.Graph.Beta.Identity.RiskPrevention.riskPreventionRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.RiskPrevention.riskPreventionRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.RiskPrevention.riskPreventionRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.RiskPreventionContainer; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.RiskPrevention.riskPreventionRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Identity.RiskPrevention.RiskPreventionRequestBuilder Microsoft.Graph.Beta.Identity.UserFlowAttributes.Count.CountRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Identity.UserFlowAttributes.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string Microsoft.Graph.Beta.Identity.UserFlowAttributes.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string @@ -118445,6 +118861,21 @@ Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflow Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivate.microsoftGraphIdentityGovernanceActivateRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivate.ActivatePostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivate.microsoftGraphIdentityGovernanceActivateRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivate.ActivatePostRequestBody; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivate.microsoftGraphIdentityGovernanceActivateRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivate.MicrosoftGraphIdentityGovernanceActivateRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.activateWithScopePostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.activateWithScopePostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.activateWithScopePostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.activateWithScopePostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.activateWithScopePostRequestBody::|public|Scope:global.Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationScope +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.activateWithScopePostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.activateWithScopePostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.activateWithScopePostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.microsoftGraphIdentityGovernanceActivateWithScopeRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.microsoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.microsoftGraphIdentityGovernanceActivateWithScopeRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.microsoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.microsoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.microsoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.microsoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.microsoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceCreateNewVersion.createNewVersionPostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceCreateNewVersion.createNewVersionPostRequestBody::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceCreateNewVersion.createNewVersionPostRequestBody::|public|constructor():void @@ -118476,6 +118907,41 @@ Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflow Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder.RunItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityGovernance.Run +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::[RunId1:string]:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityGovernance.RunCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.RunItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|Select:string[] @@ -118483,6 +118949,7 @@ Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflow Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.RunItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.RunItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.RunItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityGovernance.Run +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.RunItemRequestBuilder::|public|reprocessedRuns:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.RunItemRequestBuilder::|public|taskProcessingResults:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.TaskProcessingResults.TaskProcessingResultsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.RunItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.RunItemRequestBuilder::|public|userProcessingResults:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.UserProcessingResultsRequestBuilder @@ -118608,6 +119075,41 @@ Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflow Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder.RunItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityGovernance.Run +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::[RunId1:string]:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityGovernance.RunCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.Subject.MailboxSettings.mailboxSettingsRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.Subject.MailboxSettings.mailboxSettingsRequestBuilder.mailboxSettingsRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.Subject.MailboxSettings.mailboxSettingsRequestBuilder.mailboxSettingsRequestBuilderGetQueryParameters::|public|Select:string[] @@ -118775,6 +119277,7 @@ Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflow Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityGovernance.UserProcessingResult +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|reprocessedRuns:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|subject:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.Subject.SubjectRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|taskProcessingResults:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.TaskProcessingResults.TaskProcessingResultsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation @@ -119171,6 +119674,41 @@ Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflow Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder.RunItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityGovernance.Run +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::[RunId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityGovernance.RunCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.Subject.MailboxSettings.mailboxSettingsRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.Subject.MailboxSettings.mailboxSettingsRequestBuilder.mailboxSettingsRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.Subject.MailboxSettings.mailboxSettingsRequestBuilder.mailboxSettingsRequestBuilderGetQueryParameters::|public|Select:string[] @@ -119338,6 +119876,7 @@ Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflow Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityGovernance.UserProcessingResult +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|reprocessedRuns:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|subject:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.Subject.SubjectRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|taskProcessingResults:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.TaskProcessingResults.TaskProcessingResultsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation @@ -119672,6 +120211,7 @@ Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflow Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.WorkflowItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityGovernance.Workflow Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.WorkflowItemRequestBuilder::|public|lastModifiedBy:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.LastModifiedBy.LastModifiedByRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.WorkflowItemRequestBuilder::|public|microsoftGraphIdentityGovernanceActivate:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivate.MicrosoftGraphIdentityGovernanceActivateRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.WorkflowItemRequestBuilder::|public|microsoftGraphIdentityGovernanceActivateWithScope:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.WorkflowItemRequestBuilder::|public|microsoftGraphIdentityGovernanceCreateNewVersion:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceCreateNewVersion.MicrosoftGraphIdentityGovernanceCreateNewVersionRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.WorkflowItemRequestBuilder::|public|microsoftGraphIdentityGovernanceRestore:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceRestore.MicrosoftGraphIdentityGovernanceRestoreRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.WorkflowItemRequestBuilder::|public|runs:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.RunsRequestBuilder @@ -119996,6 +120536,21 @@ Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Micros Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivate.microsoftGraphIdentityGovernanceActivateRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivate.ActivatePostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivate.microsoftGraphIdentityGovernanceActivateRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivate.ActivatePostRequestBody; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivate.microsoftGraphIdentityGovernanceActivateRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivate.MicrosoftGraphIdentityGovernanceActivateRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.activateWithScopePostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.activateWithScopePostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.activateWithScopePostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.activateWithScopePostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.activateWithScopePostRequestBody::|public|Scope:global.Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationScope +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.activateWithScopePostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.activateWithScopePostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.activateWithScopePostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.microsoftGraphIdentityGovernanceActivateWithScopeRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.microsoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.microsoftGraphIdentityGovernanceActivateWithScopeRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.microsoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.microsoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.microsoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.microsoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.microsoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceCreateNewVersion.createNewVersionPostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceCreateNewVersion.createNewVersionPostRequestBody::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceCreateNewVersion.createNewVersionPostRequestBody::|public|constructor():void @@ -120027,6 +120582,41 @@ Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.C Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder.RunItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityGovernance.Run +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::[RunId1:string]:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityGovernance.RunCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.RunItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|Select:string[] @@ -120034,6 +120624,7 @@ Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.I Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.RunItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.RunItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.RunItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityGovernance.Run +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.RunItemRequestBuilder::|public|reprocessedRuns:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.RunItemRequestBuilder::|public|taskProcessingResults:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.TaskProcessingResults.TaskProcessingResultsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.RunItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.RunItemRequestBuilder::|public|userProcessingResults:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.UserProcessingResultsRequestBuilder @@ -120159,6 +120750,41 @@ Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.I Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder.RunItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityGovernance.Run +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::[RunId1:string]:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityGovernance.RunCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.Subject.MailboxSettings.mailboxSettingsRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.Subject.MailboxSettings.mailboxSettingsRequestBuilder.mailboxSettingsRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.Subject.MailboxSettings.mailboxSettingsRequestBuilder.mailboxSettingsRequestBuilderGetQueryParameters::|public|Select:string[] @@ -120326,6 +120952,7 @@ Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.I Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityGovernance.UserProcessingResult +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|reprocessedRuns:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|subject:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.Subject.SubjectRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|taskProcessingResults:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.TaskProcessingResults.TaskProcessingResultsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation @@ -120722,6 +121349,41 @@ Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserPr Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder.RunItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityGovernance.Run +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder.reprocessedRunsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::[RunId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityGovernance.RunCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.reprocessedRunsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.Subject.MailboxSettings.mailboxSettingsRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.Subject.MailboxSettings.mailboxSettingsRequestBuilder.mailboxSettingsRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.Subject.MailboxSettings.mailboxSettingsRequestBuilder.mailboxSettingsRequestBuilderGetQueryParameters::|public|Select:string[] @@ -120889,6 +121551,7 @@ Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserPr Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityGovernance.UserProcessingResult +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|reprocessedRuns:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|subject:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.Subject.SubjectRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|taskProcessingResults:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.TaskProcessingResults.TaskProcessingResultsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.UserProcessingResultItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation @@ -121224,6 +121887,7 @@ Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Workfl Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.WorkflowItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityGovernance.Workflow Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.WorkflowItemRequestBuilder::|public|lastModifiedBy:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.LastModifiedBy.LastModifiedByRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.WorkflowItemRequestBuilder::|public|microsoftGraphIdentityGovernanceActivate:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivate.MicrosoftGraphIdentityGovernanceActivateRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.WorkflowItemRequestBuilder::|public|microsoftGraphIdentityGovernanceActivateWithScope:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.WorkflowItemRequestBuilder::|public|microsoftGraphIdentityGovernanceCreateNewVersion:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceCreateNewVersion.MicrosoftGraphIdentityGovernanceCreateNewVersionRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.WorkflowItemRequestBuilder::|public|microsoftGraphIdentityGovernanceRestore:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceRestore.MicrosoftGraphIdentityGovernanceRestoreRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.WorkflowItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.IdentityGovernance.Workflow; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityGovernance.Workflow @@ -137292,6 +137956,7 @@ Microsoft.Graph.Beta.Me.meRequestBuilder::|public|oauth2PermissionGrants:global. Microsoft.Graph.Beta.Me.meRequestBuilder::|public|onenote:global.Microsoft.Graph.Beta.Me.Onenote.OnenoteRequestBuilder Microsoft.Graph.Beta.Me.meRequestBuilder::|public|onlineMeetings:global.Microsoft.Graph.Beta.Me.OnlineMeetings.OnlineMeetingsRequestBuilder Microsoft.Graph.Beta.Me.meRequestBuilder::|public|onlineMeetingsWithJoinWebUrl(joinWebUrl:string):global.Microsoft.Graph.Beta.Me.OnlineMeetingsWithJoinWebUrl.OnlineMeetingsWithJoinWebUrlRequestBuilder +Microsoft.Graph.Beta.Me.meRequestBuilder::|public|onPremisesSyncBehavior:global.Microsoft.Graph.Beta.Me.OnPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder Microsoft.Graph.Beta.Me.meRequestBuilder::|public|outlook:global.Microsoft.Graph.Beta.Me.Outlook.OutlookRequestBuilder Microsoft.Graph.Beta.Me.meRequestBuilder::|public|ownedDevices:global.Microsoft.Graph.Beta.Me.OwnedDevices.OwnedDevicesRequestBuilder Microsoft.Graph.Beta.Me.meRequestBuilder::|public|ownedObjects:global.Microsoft.Graph.Beta.Me.OwnedObjects.OwnedObjectsRequestBuilder @@ -140226,6 +140891,21 @@ Microsoft.Graph.Beta.Me.OnlineMeetingsWithJoinWebUrl.SendVirtualAppointmentSms.s Microsoft.Graph.Beta.Me.OnlineMeetingsWithJoinWebUrl.SendVirtualAppointmentSms.sendVirtualAppointmentSmsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Me.OnlineMeetingsWithJoinWebUrl.SendVirtualAppointmentSms.SendVirtualAppointmentSmsPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Me.OnlineMeetingsWithJoinWebUrl.SendVirtualAppointmentSms.sendVirtualAppointmentSmsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Me.OnlineMeetingsWithJoinWebUrl.SendVirtualAppointmentSms.SendVirtualAppointmentSmsPostRequestBody; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Me.OnlineMeetingsWithJoinWebUrl.SendVirtualAppointmentSms.sendVirtualAppointmentSmsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Me.OnlineMeetingsWithJoinWebUrl.SendVirtualAppointmentSms.SendVirtualAppointmentSmsRequestBuilder +Microsoft.Graph.Beta.Me.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Me.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder.onPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Me.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder.onPremisesSyncBehaviorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Me.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder.onPremisesSyncBehaviorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Me.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder.onPremisesSyncBehaviorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Me.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder.onPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Me.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Me.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Me.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Me.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior +Microsoft.Graph.Beta.Me.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior +Microsoft.Graph.Beta.Me.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Me.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Me.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Me.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Me.OnPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder Microsoft.Graph.Beta.Me.Outlook.MasterCategories.Count.CountRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Me.Outlook.MasterCategories.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string Microsoft.Graph.Beta.Me.Outlook.MasterCategories.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string @@ -151440,6 +152120,16 @@ Microsoft.Graph.Beta.Models.archivedPrintJob::|public|Serialize(writer:ISerializ Microsoft.Graph.Beta.Models.archivedPrintJob::|public|SimplexPageCount:int? Microsoft.Graph.Beta.Models.archivedPrintJob::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ArchivedPrintJob Microsoft.Graph.Beta.Models.archivedPrintJob~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.arkoseFraudProtectionProvider-->global.Microsoft.Graph.Beta.Models.FraudProtectionProvider +Microsoft.Graph.Beta.Models.arkoseFraudProtectionProvider::|public|ClientSubDomain:string +Microsoft.Graph.Beta.Models.arkoseFraudProtectionProvider::|public|constructor():void +Microsoft.Graph.Beta.Models.arkoseFraudProtectionProvider::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.arkoseFraudProtectionProvider::|public|OdataType:string +Microsoft.Graph.Beta.Models.arkoseFraudProtectionProvider::|public|PrivateKey:string +Microsoft.Graph.Beta.Models.arkoseFraudProtectionProvider::|public|PublicKey:string +Microsoft.Graph.Beta.Models.arkoseFraudProtectionProvider::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.arkoseFraudProtectionProvider::|public|VerifySubDomain:string +Microsoft.Graph.Beta.Models.arkoseFraudProtectionProvider::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ArkoseFraudProtectionProvider Microsoft.Graph.Beta.Models.artifactQuery::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.artifactQuery::|public|ArtifactType:global.Microsoft.Graph.Beta.Models.RestorableArtifact? Microsoft.Graph.Beta.Models.artifactQuery::|public|BackingStore:IBackingStore @@ -152118,6 +152808,30 @@ Microsoft.Graph.Beta.Models.auditActivityInitiator::|public|Serialize(writer:ISe Microsoft.Graph.Beta.Models.auditActivityInitiator::|public|User:global.Microsoft.Graph.Beta.Models.AuditUserIdentity Microsoft.Graph.Beta.Models.auditActivityInitiator::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AuditActivityInitiator Microsoft.Graph.Beta.Models.auditActivityInitiator~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.auditActivityPerformer::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.auditActivityPerformer::|public|AppId:string +Microsoft.Graph.Beta.Models.auditActivityPerformer::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.auditActivityPerformer::|public|BlueprintId:string +Microsoft.Graph.Beta.Models.auditActivityPerformer::|public|constructor():void +Microsoft.Graph.Beta.Models.auditActivityPerformer::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.auditActivityPerformer::|public|IdentityType:global.Microsoft.Graph.Beta.Models.AuditIdentityType? +Microsoft.Graph.Beta.Models.auditActivityPerformer::|public|OdataType:string +Microsoft.Graph.Beta.Models.auditActivityPerformer::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.auditActivityPerformer::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AuditActivityPerformer +Microsoft.Graph.Beta.Models.auditActivityPerformer~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.auditActivityType-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.auditActivityType::|public|Activity:string +Microsoft.Graph.Beta.Models.auditActivityType::|public|Category:string +Microsoft.Graph.Beta.Models.auditActivityType::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.auditActivityType::|public|OdataType:string +Microsoft.Graph.Beta.Models.auditActivityType::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.auditActivityType::|public|Service:string +Microsoft.Graph.Beta.Models.auditActivityType::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AuditActivityType +Microsoft.Graph.Beta.Models.auditActivityTypeCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.auditActivityTypeCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.auditActivityTypeCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.auditActivityTypeCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.auditActivityTypeCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AuditActivityTypeCollectionResponse Microsoft.Graph.Beta.Models.auditActor::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.auditActor::|public|ApplicationDisplayName:string Microsoft.Graph.Beta.Models.auditActor::|public|ApplicationId:string @@ -152159,7 +152873,11 @@ Microsoft.Graph.Beta.Models.auditEventCollectionResponse::|public|GetFieldDeseri Microsoft.Graph.Beta.Models.auditEventCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.auditEventCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.auditEventCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AuditEventCollectionResponse +Microsoft.Graph.Beta.Models.auditIdentityType::0000-agent +Microsoft.Graph.Beta.Models.auditIdentityType::0001-servicePrincipal +Microsoft.Graph.Beta.Models.auditIdentityType::0002-unknownFutureValue Microsoft.Graph.Beta.Models.auditLogRoot::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.auditLogRoot::|public|AuditActivityTypes:List Microsoft.Graph.Beta.Models.auditLogRoot::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.auditLogRoot::|public|constructor():void Microsoft.Graph.Beta.Models.auditLogRoot::|public|CustomSecurityAttributeAudits:List @@ -152169,6 +152887,8 @@ Microsoft.Graph.Beta.Models.auditLogRoot::|public|GetFieldDeserializers():IDicti Microsoft.Graph.Beta.Models.auditLogRoot::|public|OdataType:string Microsoft.Graph.Beta.Models.auditLogRoot::|public|Provisioning:List Microsoft.Graph.Beta.Models.auditLogRoot::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.auditLogRoot::|public|SignInEventsAppSummary:List +Microsoft.Graph.Beta.Models.auditLogRoot::|public|SignInEventsSummary:List Microsoft.Graph.Beta.Models.auditLogRoot::|public|SignIns:List Microsoft.Graph.Beta.Models.auditLogRoot::|public|SignUps:List Microsoft.Graph.Beta.Models.auditLogRoot::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AuditLogRoot @@ -152454,6 +153174,7 @@ Microsoft.Graph.Beta.Models.authenticationEventHandlerResult~~>IAdditionalDataHo Microsoft.Graph.Beta.Models.authenticationEventListener-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.authenticationEventListener::|public|AuthenticationEventsFlowId:string Microsoft.Graph.Beta.Models.authenticationEventListener::|public|Conditions:global.Microsoft.Graph.Beta.Models.AuthenticationConditions +Microsoft.Graph.Beta.Models.authenticationEventListener::|public|DisplayName:string Microsoft.Graph.Beta.Models.authenticationEventListener::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.authenticationEventListener::|public|OdataType:string Microsoft.Graph.Beta.Models.authenticationEventListener::|public|Priority:int? @@ -161684,6 +162405,7 @@ Microsoft.Graph.Beta.Models.depMacOSEnrollmentProfile::|public|AutoAdvanceSetupE Microsoft.Graph.Beta.Models.depMacOSEnrollmentProfile::|public|AutoUnlockWithWatchDisabled:bool? Microsoft.Graph.Beta.Models.depMacOSEnrollmentProfile::|public|ChooseYourLockScreenDisabled:bool? Microsoft.Graph.Beta.Models.depMacOSEnrollmentProfile::|public|constructor():void +Microsoft.Graph.Beta.Models.depMacOSEnrollmentProfile::|public|DepProfileAdminAccountPasswordRotationSetting:global.Microsoft.Graph.Beta.Models.DepProfileAdminAccountPasswordRotationSetting Microsoft.Graph.Beta.Models.depMacOSEnrollmentProfile::|public|DontAutoPopulatePrimaryAccountInfo:bool? Microsoft.Graph.Beta.Models.depMacOSEnrollmentProfile::|public|EnableRestrictEditing:bool? Microsoft.Graph.Beta.Models.depMacOSEnrollmentProfile::|public|FileVaultDisabled:bool? @@ -161730,6 +162452,26 @@ Microsoft.Graph.Beta.Models.depOnboardingSettingCollectionResponse::|public|GetF Microsoft.Graph.Beta.Models.depOnboardingSettingCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.depOnboardingSettingCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.depOnboardingSettingCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.DepOnboardingSettingCollectionResponse +Microsoft.Graph.Beta.Models.depProfileAdminAccountPasswordRotationSetting::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.depProfileAdminAccountPasswordRotationSetting::|public|AutoRotationPeriodInDays:int? +Microsoft.Graph.Beta.Models.depProfileAdminAccountPasswordRotationSetting::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.depProfileAdminAccountPasswordRotationSetting::|public|constructor():void +Microsoft.Graph.Beta.Models.depProfileAdminAccountPasswordRotationSetting::|public|DepProfileDelayAutoRotationSetting:global.Microsoft.Graph.Beta.Models.DepProfileDelayAutoRotationSetting +Microsoft.Graph.Beta.Models.depProfileAdminAccountPasswordRotationSetting::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.depProfileAdminAccountPasswordRotationSetting::|public|OdataType:string +Microsoft.Graph.Beta.Models.depProfileAdminAccountPasswordRotationSetting::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.depProfileAdminAccountPasswordRotationSetting::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.DepProfileAdminAccountPasswordRotationSetting +Microsoft.Graph.Beta.Models.depProfileAdminAccountPasswordRotationSetting~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.depProfileDelayAutoRotationSetting::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.depProfileDelayAutoRotationSetting::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.depProfileDelayAutoRotationSetting::|public|constructor():void +Microsoft.Graph.Beta.Models.depProfileDelayAutoRotationSetting::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.depProfileDelayAutoRotationSetting::|public|OdataType:string +Microsoft.Graph.Beta.Models.depProfileDelayAutoRotationSetting::|public|OnRetrievalAutoRotatePasswordEnabled:bool? +Microsoft.Graph.Beta.Models.depProfileDelayAutoRotationSetting::|public|OnRetrievalDelayAutoRotatePasswordInHours:int? +Microsoft.Graph.Beta.Models.depProfileDelayAutoRotationSetting::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.depProfileDelayAutoRotationSetting::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.DepProfileDelayAutoRotationSetting +Microsoft.Graph.Beta.Models.depProfileDelayAutoRotationSetting~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.depTokenType::0000-none Microsoft.Graph.Beta.Models.depTokenType::0001-dep Microsoft.Graph.Beta.Models.depTokenType::0002-appleSchoolManager @@ -166019,6 +166761,7 @@ Microsoft.Graph.Beta.Models.directoryAudit::|public|InitiatedBy:global.Microsoft Microsoft.Graph.Beta.Models.directoryAudit::|public|LoggedByService:string Microsoft.Graph.Beta.Models.directoryAudit::|public|OdataType:string Microsoft.Graph.Beta.Models.directoryAudit::|public|OperationType:string +Microsoft.Graph.Beta.Models.directoryAudit::|public|PerformedBy:global.Microsoft.Graph.Beta.Models.AuditActivityPerformer Microsoft.Graph.Beta.Models.directoryAudit::|public|Result:global.Microsoft.Graph.Beta.Models.OperationResult? Microsoft.Graph.Beta.Models.directoryAudit::|public|ResultReason:string Microsoft.Graph.Beta.Models.directoryAudit::|public|Serialize(writer:ISerializationWriter):void @@ -170417,6 +171160,15 @@ Microsoft.Graph.Beta.Models.fileStorageContainerType::|public|OwningAppId:Guid? Microsoft.Graph.Beta.Models.fileStorageContainerType::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.fileStorageContainerType::|public|Settings:global.Microsoft.Graph.Beta.Models.FileStorageContainerTypeSettings Microsoft.Graph.Beta.Models.fileStorageContainerType::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.FileStorageContainerType +Microsoft.Graph.Beta.Models.fileStorageContainerTypeAgentSettings::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.fileStorageContainerTypeAgentSettings::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.fileStorageContainerTypeAgentSettings::|public|ChatEmbedAllowedHosts:List +Microsoft.Graph.Beta.Models.fileStorageContainerTypeAgentSettings::|public|constructor():void +Microsoft.Graph.Beta.Models.fileStorageContainerTypeAgentSettings::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.fileStorageContainerTypeAgentSettings::|public|OdataType:string +Microsoft.Graph.Beta.Models.fileStorageContainerTypeAgentSettings::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.fileStorageContainerTypeAgentSettings::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.FileStorageContainerTypeAgentSettings +Microsoft.Graph.Beta.Models.fileStorageContainerTypeAgentSettings~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.fileStorageContainerTypeAppPermission::0000-none Microsoft.Graph.Beta.Models.fileStorageContainerTypeAppPermission::0001-readContent Microsoft.Graph.Beta.Models.fileStorageContainerTypeAppPermission::0002-writeContent @@ -170474,6 +171226,7 @@ Microsoft.Graph.Beta.Models.fileStorageContainerTypeRegistrationCollectionRespon Microsoft.Graph.Beta.Models.fileStorageContainerTypeRegistrationCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.fileStorageContainerTypeRegistrationCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.FileStorageContainerTypeRegistrationCollectionResponse Microsoft.Graph.Beta.Models.fileStorageContainerTypeRegistrationSettings::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.fileStorageContainerTypeRegistrationSettings::|public|Agent:global.Microsoft.Graph.Beta.Models.FileStorageContainerTypeAgentSettings Microsoft.Graph.Beta.Models.fileStorageContainerTypeRegistrationSettings::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.fileStorageContainerTypeRegistrationSettings::|public|constructor():void Microsoft.Graph.Beta.Models.fileStorageContainerTypeRegistrationSettings::|public|GetFieldDeserializers():IDictionary> @@ -170490,6 +171243,7 @@ Microsoft.Graph.Beta.Models.fileStorageContainerTypeRegistrationSettings::|publi Microsoft.Graph.Beta.Models.fileStorageContainerTypeRegistrationSettings::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.FileStorageContainerTypeRegistrationSettings Microsoft.Graph.Beta.Models.fileStorageContainerTypeRegistrationSettings~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.fileStorageContainerTypeSettings::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.fileStorageContainerTypeSettings::|public|Agent:global.Microsoft.Graph.Beta.Models.FileStorageContainerTypeAgentSettings Microsoft.Graph.Beta.Models.fileStorageContainerTypeSettings::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.fileStorageContainerTypeSettings::|public|constructor():void Microsoft.Graph.Beta.Models.fileStorageContainerTypeSettings::|public|ConsumingTenantOverridables:global.Microsoft.Graph.Beta.Models.FileStorageContainerTypeSettingsOverride? @@ -170721,6 +171475,32 @@ Microsoft.Graph.Beta.Models.forwardToChatResult::|public|OdataType:string Microsoft.Graph.Beta.Models.forwardToChatResult::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.forwardToChatResult::|public|TargetChatId:string Microsoft.Graph.Beta.Models.forwardToChatResult::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ForwardToChatResult +Microsoft.Graph.Beta.Models.fraudProtectionConfiguration::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.fraudProtectionConfiguration::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.fraudProtectionConfiguration::|public|constructor():void +Microsoft.Graph.Beta.Models.fraudProtectionConfiguration::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.fraudProtectionConfiguration::|public|OdataType:string +Microsoft.Graph.Beta.Models.fraudProtectionConfiguration::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.fraudProtectionConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.FraudProtectionConfiguration +Microsoft.Graph.Beta.Models.fraudProtectionConfiguration~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.fraudProtectionProvider-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.fraudProtectionProvider::|public|DisplayName:string +Microsoft.Graph.Beta.Models.fraudProtectionProvider::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.fraudProtectionProvider::|public|OdataType:string +Microsoft.Graph.Beta.Models.fraudProtectionProvider::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.fraudProtectionProvider::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.FraudProtectionProvider +Microsoft.Graph.Beta.Models.fraudProtectionProviderCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.fraudProtectionProviderCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.fraudProtectionProviderCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.fraudProtectionProviderCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.fraudProtectionProviderCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.FraudProtectionProviderCollectionResponse +Microsoft.Graph.Beta.Models.fraudProtectionProviderConfiguration-->global.Microsoft.Graph.Beta.Models.FraudProtectionConfiguration +Microsoft.Graph.Beta.Models.fraudProtectionProviderConfiguration::|public|constructor():void +Microsoft.Graph.Beta.Models.fraudProtectionProviderConfiguration::|public|FraudProtectionProvider:global.Microsoft.Graph.Beta.Models.FraudProtectionProvider +Microsoft.Graph.Beta.Models.fraudProtectionProviderConfiguration::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.fraudProtectionProviderConfiguration::|public|OdataType:string +Microsoft.Graph.Beta.Models.fraudProtectionProviderConfiguration::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.fraudProtectionProviderConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.FraudProtectionProviderConfiguration Microsoft.Graph.Beta.Models.freeBusyError::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.freeBusyError::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.freeBusyError::|public|constructor():void @@ -172312,6 +173092,14 @@ Microsoft.Graph.Beta.Models.httpRequestEndpoint::|public|OdataType:string Microsoft.Graph.Beta.Models.httpRequestEndpoint::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.httpRequestEndpoint::|public|TargetUrl:string Microsoft.Graph.Beta.Models.httpRequestEndpoint::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.HttpRequestEndpoint +Microsoft.Graph.Beta.Models.humanSecurityFraudProtectionProvider-->global.Microsoft.Graph.Beta.Models.FraudProtectionProvider +Microsoft.Graph.Beta.Models.humanSecurityFraudProtectionProvider::|public|AppId:string +Microsoft.Graph.Beta.Models.humanSecurityFraudProtectionProvider::|public|constructor():void +Microsoft.Graph.Beta.Models.humanSecurityFraudProtectionProvider::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.humanSecurityFraudProtectionProvider::|public|OdataType:string +Microsoft.Graph.Beta.Models.humanSecurityFraudProtectionProvider::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.humanSecurityFraudProtectionProvider::|public|ServerToken:string +Microsoft.Graph.Beta.Models.humanSecurityFraudProtectionProvider::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.HumanSecurityFraudProtectionProvider Microsoft.Graph.Beta.Models.hybridAgentUpdaterConfiguration::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.hybridAgentUpdaterConfiguration::|public|AllowUpdateConfigurationOverride:bool? Microsoft.Graph.Beta.Models.hybridAgentUpdaterConfiguration::|public|BackingStore:IBackingStore @@ -172402,6 +173190,7 @@ Microsoft.Graph.Beta.Models.identityContainer::|public|CustomAuthenticationExten Microsoft.Graph.Beta.Models.identityContainer::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.identityContainer::|public|IdentityProviders:List Microsoft.Graph.Beta.Models.identityContainer::|public|OdataType:string +Microsoft.Graph.Beta.Models.identityContainer::|public|RiskPrevention:global.Microsoft.Graph.Beta.Models.RiskPreventionContainer Microsoft.Graph.Beta.Models.identityContainer::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.identityContainer::|public|UserFlowAttributes:List Microsoft.Graph.Beta.Models.identityContainer::|public|UserFlows:List @@ -172432,6 +173221,51 @@ Microsoft.Graph.Beta.Models.identityFinding::|public|OdataType:string Microsoft.Graph.Beta.Models.identityFinding::|public|PermissionsCreepIndex:global.Microsoft.Graph.Beta.Models.PermissionsCreepIndex Microsoft.Graph.Beta.Models.identityFinding::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.identityFinding::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.IdentityFinding +Microsoft.Graph.Beta.Models.IdentityGovernance.activateGroupScope-->global.Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationScope +Microsoft.Graph.Beta.Models.IdentityGovernance.activateGroupScope::|public|constructor():void +Microsoft.Graph.Beta.Models.IdentityGovernance.activateGroupScope::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.IdentityGovernance.activateGroupScope::|public|Group:global.Microsoft.Graph.Beta.Models.Group +Microsoft.Graph.Beta.Models.IdentityGovernance.activateGroupScope::|public|OdataType:string +Microsoft.Graph.Beta.Models.IdentityGovernance.activateGroupScope::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.IdentityGovernance.activateGroupScope::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.IdentityGovernance.ActivateGroupScope +Microsoft.Graph.Beta.Models.IdentityGovernance.activateProcessingResultScope-->global.Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationScope +Microsoft.Graph.Beta.Models.IdentityGovernance.activateProcessingResultScope::|public|constructor():void +Microsoft.Graph.Beta.Models.IdentityGovernance.activateProcessingResultScope::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.IdentityGovernance.activateProcessingResultScope::|public|OdataType:string +Microsoft.Graph.Beta.Models.IdentityGovernance.activateProcessingResultScope::|public|ProcessingResults:List +Microsoft.Graph.Beta.Models.IdentityGovernance.activateProcessingResultScope::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.IdentityGovernance.activateProcessingResultScope::|public|TaskScope:global.Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationTaskScopeType? +Microsoft.Graph.Beta.Models.IdentityGovernance.activateProcessingResultScope::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.IdentityGovernance.ActivateProcessingResultScope +Microsoft.Graph.Beta.Models.IdentityGovernance.activateRunScope-->global.Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationScope +Microsoft.Graph.Beta.Models.IdentityGovernance.activateRunScope::|public|constructor():void +Microsoft.Graph.Beta.Models.IdentityGovernance.activateRunScope::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.IdentityGovernance.activateRunScope::|public|OdataType:string +Microsoft.Graph.Beta.Models.IdentityGovernance.activateRunScope::|public|Run:global.Microsoft.Graph.Beta.Models.IdentityGovernance.Run +Microsoft.Graph.Beta.Models.IdentityGovernance.activateRunScope::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.IdentityGovernance.activateRunScope::|public|TaskScope:global.Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationTaskScopeType? +Microsoft.Graph.Beta.Models.IdentityGovernance.activateRunScope::|public|UserScope:global.Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationUserScopeType? +Microsoft.Graph.Beta.Models.IdentityGovernance.activateRunScope::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.IdentityGovernance.ActivateRunScope +Microsoft.Graph.Beta.Models.IdentityGovernance.activateUserScope-->global.Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationScope +Microsoft.Graph.Beta.Models.IdentityGovernance.activateUserScope::|public|constructor():void +Microsoft.Graph.Beta.Models.IdentityGovernance.activateUserScope::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.IdentityGovernance.activateUserScope::|public|OdataType:string +Microsoft.Graph.Beta.Models.IdentityGovernance.activateUserScope::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.IdentityGovernance.activateUserScope::|public|Users:List +Microsoft.Graph.Beta.Models.IdentityGovernance.activateUserScope::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.IdentityGovernance.ActivateUserScope +Microsoft.Graph.Beta.Models.IdentityGovernance.activationScope::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.IdentityGovernance.activationScope::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.IdentityGovernance.activationScope::|public|constructor():void +Microsoft.Graph.Beta.Models.IdentityGovernance.activationScope::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.IdentityGovernance.activationScope::|public|OdataType:string +Microsoft.Graph.Beta.Models.IdentityGovernance.activationScope::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.IdentityGovernance.activationScope::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationScope +Microsoft.Graph.Beta.Models.IdentityGovernance.activationScope~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.IdentityGovernance.activationTaskScopeType::0000-allTasks +Microsoft.Graph.Beta.Models.IdentityGovernance.activationTaskScopeType::0001-failedTasks +Microsoft.Graph.Beta.Models.IdentityGovernance.activationTaskScopeType::0002-unknownFutureValue +Microsoft.Graph.Beta.Models.IdentityGovernance.activationUserScopeType::0000-allUsers +Microsoft.Graph.Beta.Models.IdentityGovernance.activationUserScopeType::0001-failedUsers +Microsoft.Graph.Beta.Models.IdentityGovernance.activationUserScopeType::0002-unknownFutureValue Microsoft.Graph.Beta.Models.IdentityGovernance.attributeChangeTrigger-->global.Microsoft.Graph.Beta.Models.IdentityGovernance.WorkflowExecutionTrigger Microsoft.Graph.Beta.Models.IdentityGovernance.attributeChangeTrigger::|public|constructor():void Microsoft.Graph.Beta.Models.IdentityGovernance.attributeChangeTrigger::|public|GetFieldDeserializers():IDictionary> @@ -172580,6 +173414,7 @@ Microsoft.Graph.Beta.Models.IdentityGovernance.ruleBasedSubjectSet::|public|Rule Microsoft.Graph.Beta.Models.IdentityGovernance.ruleBasedSubjectSet::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.IdentityGovernance.ruleBasedSubjectSet::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.IdentityGovernance.RuleBasedSubjectSet Microsoft.Graph.Beta.Models.IdentityGovernance.run-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.IdentityGovernance.run::|public|ActivatedOnScope:global.Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationScope Microsoft.Graph.Beta.Models.IdentityGovernance.run::|public|CompletedDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.IdentityGovernance.run::|public|FailedTasksCount:int? Microsoft.Graph.Beta.Models.IdentityGovernance.run::|public|FailedUsersCount:int? @@ -172587,6 +173422,7 @@ Microsoft.Graph.Beta.Models.IdentityGovernance.run::|public|GetFieldDeserializer Microsoft.Graph.Beta.Models.IdentityGovernance.run::|public|LastUpdatedDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.IdentityGovernance.run::|public|OdataType:string Microsoft.Graph.Beta.Models.IdentityGovernance.run::|public|ProcessingStatus:global.Microsoft.Graph.Beta.Models.IdentityGovernance.LifecycleWorkflowProcessingStatus? +Microsoft.Graph.Beta.Models.IdentityGovernance.run::|public|ReprocessedRuns:List Microsoft.Graph.Beta.Models.IdentityGovernance.run::|public|ScheduledDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.IdentityGovernance.run::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.IdentityGovernance.run::|public|StartedDateTime:DateTimeOffset? @@ -172775,6 +173611,7 @@ Microsoft.Graph.Beta.Models.IdentityGovernance.userProcessingResult::|public|Fai Microsoft.Graph.Beta.Models.IdentityGovernance.userProcessingResult::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.IdentityGovernance.userProcessingResult::|public|OdataType:string Microsoft.Graph.Beta.Models.IdentityGovernance.userProcessingResult::|public|ProcessingStatus:global.Microsoft.Graph.Beta.Models.IdentityGovernance.LifecycleWorkflowProcessingStatus? +Microsoft.Graph.Beta.Models.IdentityGovernance.userProcessingResult::|public|ReprocessedRuns:List Microsoft.Graph.Beta.Models.IdentityGovernance.userProcessingResult::|public|ScheduledDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.IdentityGovernance.userProcessingResult::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.IdentityGovernance.userProcessingResult::|public|StartedDateTime:DateTimeOffset? @@ -172866,6 +173703,7 @@ Microsoft.Graph.Beta.Models.IdentityGovernance.workflowExecutionTrigger~~>IAddit Microsoft.Graph.Beta.Models.IdentityGovernance.workflowExecutionType::0000-scheduled Microsoft.Graph.Beta.Models.IdentityGovernance.workflowExecutionType::0001-onDemand Microsoft.Graph.Beta.Models.IdentityGovernance.workflowExecutionType::0002-unknownFutureValue +Microsoft.Graph.Beta.Models.IdentityGovernance.workflowExecutionType::0003-activatedWithScope Microsoft.Graph.Beta.Models.IdentityGovernance.workflowsInsightsByCategory::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.IdentityGovernance.workflowsInsightsByCategory::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.IdentityGovernance.workflowsInsightsByCategory::|public|constructor():void @@ -175135,6 +175973,7 @@ Microsoft.Graph.Beta.Models.iosMinimumOperatingSystem::|public|V150:bool? Microsoft.Graph.Beta.Models.iosMinimumOperatingSystem::|public|V160:bool? Microsoft.Graph.Beta.Models.iosMinimumOperatingSystem::|public|V170:bool? Microsoft.Graph.Beta.Models.iosMinimumOperatingSystem::|public|V180:bool? +Microsoft.Graph.Beta.Models.iosMinimumOperatingSystem::|public|V260:bool? Microsoft.Graph.Beta.Models.iosMinimumOperatingSystem::|public|V80:bool? Microsoft.Graph.Beta.Models.iosMinimumOperatingSystem::|public|V90:bool? Microsoft.Graph.Beta.Models.iosMinimumOperatingSystem::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.IosMinimumOperatingSystem @@ -177405,6 +178244,7 @@ Microsoft.Graph.Beta.Models.macOSMinimumOperatingSystem::|public|V120:bool? Microsoft.Graph.Beta.Models.macOSMinimumOperatingSystem::|public|V130:bool? Microsoft.Graph.Beta.Models.macOSMinimumOperatingSystem::|public|V140:bool? Microsoft.Graph.Beta.Models.macOSMinimumOperatingSystem::|public|V150:bool? +Microsoft.Graph.Beta.Models.macOSMinimumOperatingSystem::|public|V260:bool? Microsoft.Graph.Beta.Models.macOSMinimumOperatingSystem::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.MacOSMinimumOperatingSystem Microsoft.Graph.Beta.Models.macOSMinimumOperatingSystem~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.macOSOfficeSuiteApp-->global.Microsoft.Graph.Beta.Models.MobileApp @@ -180164,6 +181004,7 @@ Microsoft.Graph.Beta.Models.managementState::0008-wipeIssued Microsoft.Graph.Beta.Models.managementState::0009-wipeCanceled Microsoft.Graph.Beta.Models.managementState::0010-retireCanceled Microsoft.Graph.Beta.Models.managementState::0011-discovered +Microsoft.Graph.Beta.Models.managementState::0012-unknownFutureValue Microsoft.Graph.Beta.Models.markContent-->global.Microsoft.Graph.Beta.Models.LabelActionBase Microsoft.Graph.Beta.Models.markContent::|public|constructor():void Microsoft.Graph.Beta.Models.markContent::|public|FontColor:string @@ -181576,7 +182417,10 @@ Microsoft.Graph.Beta.Models.mobileAppContentScriptCollectionResponse::|public|Ge Microsoft.Graph.Beta.Models.mobileAppContentScriptCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.mobileAppContentScriptCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.mobileAppContentScriptCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.MobileAppContentScriptCollectionResponse -Microsoft.Graph.Beta.Models.mobileAppContentScriptState::0000-commitSuccess +Microsoft.Graph.Beta.Models.mobileAppContentScriptState::0000-commitPending +Microsoft.Graph.Beta.Models.mobileAppContentScriptState::0001-commitSuccess +Microsoft.Graph.Beta.Models.mobileAppContentScriptState::0002-commitFailed +Microsoft.Graph.Beta.Models.mobileAppContentScriptState::0003-unknownFutureValue Microsoft.Graph.Beta.Models.mobileAppDependency-->global.Microsoft.Graph.Beta.Models.MobileAppRelationship Microsoft.Graph.Beta.Models.mobileAppDependency::|public|constructor():void Microsoft.Graph.Beta.Models.mobileAppDependency::|public|DependencyType:global.Microsoft.Graph.Beta.Models.MobileAppDependencyType? @@ -182331,6 +183175,14 @@ Microsoft.Graph.Beta.Models.Networkaccess.bgpConfiguration::|public|PeerIpAddres Microsoft.Graph.Beta.Models.Networkaccess.bgpConfiguration::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.Networkaccess.bgpConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.BgpConfiguration Microsoft.Graph.Beta.Models.Networkaccess.bgpConfiguration~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.Networkaccess.blockPageConfigurationBase::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.Networkaccess.blockPageConfigurationBase::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.Networkaccess.blockPageConfigurationBase::|public|constructor():void +Microsoft.Graph.Beta.Models.Networkaccess.blockPageConfigurationBase::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.Networkaccess.blockPageConfigurationBase::|public|OdataType:string +Microsoft.Graph.Beta.Models.Networkaccess.blockPageConfigurationBase::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.Networkaccess.blockPageConfigurationBase::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.BlockPageConfigurationBase +Microsoft.Graph.Beta.Models.Networkaccess.blockPageConfigurationBase~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.Networkaccess.branchConnectivityConfiguration::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.Networkaccess.branchConnectivityConfiguration::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.Networkaccess.branchConnectivityConfiguration::|public|BranchId:string @@ -182585,6 +183437,13 @@ Microsoft.Graph.Beta.Models.Networkaccess.crossTenantSummary::|public|TenantCoun Microsoft.Graph.Beta.Models.Networkaccess.crossTenantSummary::|public|UserCount:int? Microsoft.Graph.Beta.Models.Networkaccess.crossTenantSummary::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.CrossTenantSummary Microsoft.Graph.Beta.Models.Networkaccess.crossTenantSummary~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.Networkaccess.customBlockPage-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.Networkaccess.customBlockPage::|public|Configuration:global.Microsoft.Graph.Beta.Models.Networkaccess.BlockPageConfigurationBase +Microsoft.Graph.Beta.Models.Networkaccess.customBlockPage::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.Networkaccess.customBlockPage::|public|OdataType:string +Microsoft.Graph.Beta.Models.Networkaccess.customBlockPage::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.Networkaccess.customBlockPage::|public|State:global.Microsoft.Graph.Beta.Models.Networkaccess.Status? +Microsoft.Graph.Beta.Models.Networkaccess.customBlockPage::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.CustomBlockPage Microsoft.Graph.Beta.Models.Networkaccess.destination::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.Networkaccess.destination::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.Networkaccess.destination::|public|constructor():void @@ -182941,14 +183800,20 @@ Microsoft.Graph.Beta.Models.Networkaccess.internetAccessForwardingRule::|public| Microsoft.Graph.Beta.Models.Networkaccess.internetAccessForwardingRule::|public|Protocol:global.Microsoft.Graph.Beta.Models.Networkaccess.NetworkingProtocol? Microsoft.Graph.Beta.Models.Networkaccess.internetAccessForwardingRule::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.Networkaccess.internetAccessForwardingRule::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.InternetAccessForwardingRule -Microsoft.Graph.Beta.Models.Networkaccess.ipAddress-->global.Microsoft.Graph.Beta.Models.Networkaccess.RuleDestination +Microsoft.Graph.Beta.Models.Networkaccess.ipAddress-->global.Microsoft.Graph.Beta.Models.Networkaccess.IpDestination Microsoft.Graph.Beta.Models.Networkaccess.ipAddress::|public|constructor():void Microsoft.Graph.Beta.Models.Networkaccess.ipAddress::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.Networkaccess.ipAddress::|public|OdataType:string Microsoft.Graph.Beta.Models.Networkaccess.ipAddress::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.Networkaccess.ipAddress::|public|Value:string Microsoft.Graph.Beta.Models.Networkaccess.ipAddress::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.IpAddress -Microsoft.Graph.Beta.Models.Networkaccess.ipRange-->global.Microsoft.Graph.Beta.Models.Networkaccess.RuleDestination +Microsoft.Graph.Beta.Models.Networkaccess.ipDestination-->global.Microsoft.Graph.Beta.Models.Networkaccess.RuleDestination +Microsoft.Graph.Beta.Models.Networkaccess.ipDestination::|public|constructor():void +Microsoft.Graph.Beta.Models.Networkaccess.ipDestination::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.Networkaccess.ipDestination::|public|OdataType:string +Microsoft.Graph.Beta.Models.Networkaccess.ipDestination::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.Networkaccess.ipDestination::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.IpDestination +Microsoft.Graph.Beta.Models.Networkaccess.ipRange-->global.Microsoft.Graph.Beta.Models.Networkaccess.IpDestination Microsoft.Graph.Beta.Models.Networkaccess.ipRange::|public|BeginAddress:string Microsoft.Graph.Beta.Models.Networkaccess.ipRange::|public|constructor():void Microsoft.Graph.Beta.Models.Networkaccess.ipRange::|public|EndAddress:string @@ -182966,7 +183831,7 @@ Microsoft.Graph.Beta.Models.Networkaccess.ipSecIntegrity::0001-gcmAes192 Microsoft.Graph.Beta.Models.Networkaccess.ipSecIntegrity::0002-gcmAes256 Microsoft.Graph.Beta.Models.Networkaccess.ipSecIntegrity::0003-sha256 Microsoft.Graph.Beta.Models.Networkaccess.ipSecIntegrity::0004-unknownFutureValue -Microsoft.Graph.Beta.Models.Networkaccess.ipSubnet-->global.Microsoft.Graph.Beta.Models.Networkaccess.RuleDestination +Microsoft.Graph.Beta.Models.Networkaccess.ipSubnet-->global.Microsoft.Graph.Beta.Models.Networkaccess.IpDestination Microsoft.Graph.Beta.Models.Networkaccess.ipSubnet::|public|constructor():void Microsoft.Graph.Beta.Models.Networkaccess.ipSubnet::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.Networkaccess.ipSubnet::|public|OdataType:string @@ -183043,6 +183908,13 @@ Microsoft.Graph.Beta.Models.Networkaccess.malwareCategory::0037-virus Microsoft.Graph.Beta.Models.Networkaccess.malwareCategory::0038-wiperMalware Microsoft.Graph.Beta.Models.Networkaccess.malwareCategory::0039-worm Microsoft.Graph.Beta.Models.Networkaccess.malwareCategory::0040-unknownFutureValue +Microsoft.Graph.Beta.Models.Networkaccess.markdownBlockMessageConfiguration-->global.Microsoft.Graph.Beta.Models.Networkaccess.BlockPageConfigurationBase +Microsoft.Graph.Beta.Models.Networkaccess.markdownBlockMessageConfiguration::|public|Body:string +Microsoft.Graph.Beta.Models.Networkaccess.markdownBlockMessageConfiguration::|public|constructor():void +Microsoft.Graph.Beta.Models.Networkaccess.markdownBlockMessageConfiguration::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.Networkaccess.markdownBlockMessageConfiguration::|public|OdataType:string +Microsoft.Graph.Beta.Models.Networkaccess.markdownBlockMessageConfiguration::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.Networkaccess.markdownBlockMessageConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.MarkdownBlockMessageConfiguration Microsoft.Graph.Beta.Models.Networkaccess.networkAccessRoot-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.Networkaccess.networkAccessRoot::|public|Alerts:List Microsoft.Graph.Beta.Models.Networkaccess.networkAccessRoot::|public|Connectivity:global.Microsoft.Graph.Beta.Models.Networkaccess.Connectivity @@ -183488,6 +184360,7 @@ Microsoft.Graph.Beta.Models.Networkaccess.securityRuleStatus::0003-unknownFuture Microsoft.Graph.Beta.Models.Networkaccess.settings-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.Networkaccess.settings::|public|ConditionalAccess:global.Microsoft.Graph.Beta.Models.Networkaccess.ConditionalAccessSettings Microsoft.Graph.Beta.Models.Networkaccess.settings::|public|CrossTenantAccess:global.Microsoft.Graph.Beta.Models.Networkaccess.CrossTenantAccessSettings +Microsoft.Graph.Beta.Models.Networkaccess.settings::|public|CustomBlockPage:global.Microsoft.Graph.Beta.Models.Networkaccess.CustomBlockPage Microsoft.Graph.Beta.Models.Networkaccess.settings::|public|ForwardingOptions:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingOptions Microsoft.Graph.Beta.Models.Networkaccess.settings::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.Networkaccess.settings::|public|OdataType:string @@ -184885,6 +185758,28 @@ Microsoft.Graph.Beta.Models.onenoteUserRole::0000-None Microsoft.Graph.Beta.Models.onenoteUserRole::0001-Owner Microsoft.Graph.Beta.Models.onenoteUserRole::0002-Contributor Microsoft.Graph.Beta.Models.onenoteUserRole::0003-Reader +Microsoft.Graph.Beta.Models.onFraudProtectionLoadStartExternalUsersAuthHandler-->global.Microsoft.Graph.Beta.Models.OnFraudProtectionLoadStartHandler +Microsoft.Graph.Beta.Models.onFraudProtectionLoadStartExternalUsersAuthHandler::|public|constructor():void +Microsoft.Graph.Beta.Models.onFraudProtectionLoadStartExternalUsersAuthHandler::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.onFraudProtectionLoadStartExternalUsersAuthHandler::|public|OdataType:string +Microsoft.Graph.Beta.Models.onFraudProtectionLoadStartExternalUsersAuthHandler::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.onFraudProtectionLoadStartExternalUsersAuthHandler::|public|SignUp:global.Microsoft.Graph.Beta.Models.FraudProtectionConfiguration +Microsoft.Graph.Beta.Models.onFraudProtectionLoadStartExternalUsersAuthHandler::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.OnFraudProtectionLoadStartExternalUsersAuthHandler +Microsoft.Graph.Beta.Models.onFraudProtectionLoadStartHandler::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.onFraudProtectionLoadStartHandler::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.onFraudProtectionLoadStartHandler::|public|constructor():void +Microsoft.Graph.Beta.Models.onFraudProtectionLoadStartHandler::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.onFraudProtectionLoadStartHandler::|public|OdataType:string +Microsoft.Graph.Beta.Models.onFraudProtectionLoadStartHandler::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.onFraudProtectionLoadStartHandler::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.OnFraudProtectionLoadStartHandler +Microsoft.Graph.Beta.Models.onFraudProtectionLoadStartHandler~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.onFraudProtectionLoadStartListener-->global.Microsoft.Graph.Beta.Models.AuthenticationEventListener +Microsoft.Graph.Beta.Models.onFraudProtectionLoadStartListener::|public|constructor():void +Microsoft.Graph.Beta.Models.onFraudProtectionLoadStartListener::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.onFraudProtectionLoadStartListener::|public|Handler:global.Microsoft.Graph.Beta.Models.OnFraudProtectionLoadStartHandler +Microsoft.Graph.Beta.Models.onFraudProtectionLoadStartListener::|public|OdataType:string +Microsoft.Graph.Beta.Models.onFraudProtectionLoadStartListener::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.onFraudProtectionLoadStartListener::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.OnFraudProtectionLoadStartListener Microsoft.Graph.Beta.Models.onInteractiveAuthFlowStartExternalUsersSelfServiceSignUp-->global.Microsoft.Graph.Beta.Models.OnInteractiveAuthFlowStartHandler Microsoft.Graph.Beta.Models.onInteractiveAuthFlowStartExternalUsersSelfServiceSignUp::|public|constructor():void Microsoft.Graph.Beta.Models.onInteractiveAuthFlowStartExternalUsersSelfServiceSignUp::|public|GetFieldDeserializers():IDictionary> @@ -185834,6 +186729,7 @@ Microsoft.Graph.Beta.Models.orgContact::|public|MemberOf:List +Microsoft.Graph.Beta.Models.orgContact::|public|OnPremisesSyncBehavior:global.Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior Microsoft.Graph.Beta.Models.orgContact::|public|OnPremisesSyncEnabled:bool? Microsoft.Graph.Beta.Models.orgContact::|public|Phones:List Microsoft.Graph.Beta.Models.orgContact::|public|ProxyAddresses:List @@ -188122,6 +189018,7 @@ Microsoft.Graph.Beta.Models.plannerTask::|public|CreationSource:global.Microsoft Microsoft.Graph.Beta.Models.plannerTask::|public|Details:global.Microsoft.Graph.Beta.Models.PlannerTaskDetails Microsoft.Graph.Beta.Models.plannerTask::|public|DueDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.plannerTask::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.plannerTask::|public|HasChat:bool? Microsoft.Graph.Beta.Models.plannerTask::|public|HasDescription:bool? Microsoft.Graph.Beta.Models.plannerTask::|public|IsArchived:bool? Microsoft.Graph.Beta.Models.plannerTask::|public|IsOnMyDay:bool? @@ -193499,6 +194396,15 @@ Microsoft.Graph.Beta.Models.riskLevel::0002-high Microsoft.Graph.Beta.Models.riskLevel::0003-hidden Microsoft.Graph.Beta.Models.riskLevel::0004-none Microsoft.Graph.Beta.Models.riskLevel::0005-unknownFutureValue +Microsoft.Graph.Beta.Models.riskPreventionContainer::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.riskPreventionContainer::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.riskPreventionContainer::|public|constructor():void +Microsoft.Graph.Beta.Models.riskPreventionContainer::|public|FraudProtectionProviders:List +Microsoft.Graph.Beta.Models.riskPreventionContainer::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.riskPreventionContainer::|public|OdataType:string +Microsoft.Graph.Beta.Models.riskPreventionContainer::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.riskPreventionContainer::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.RiskPreventionContainer +Microsoft.Graph.Beta.Models.riskPreventionContainer~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.riskProfile::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.riskProfile::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.riskProfile::|public|constructor():void @@ -196036,6 +196942,7 @@ Microsoft.Graph.Beta.Models.Security.caseAction::0007-unknownFutureValue Microsoft.Graph.Beta.Models.Security.caseAction::0008-purgeData Microsoft.Graph.Beta.Models.Security.caseAction::0009-exportReport Microsoft.Graph.Beta.Models.Security.caseAction::0010-exportResult +Microsoft.Graph.Beta.Models.Security.caseAction::0011-holdPolicySync Microsoft.Graph.Beta.Models.Security.caseAuditRecord-->global.Microsoft.Graph.Beta.Models.Security.AuditData Microsoft.Graph.Beta.Models.Security.caseAuditRecord::|public|constructor():void Microsoft.Graph.Beta.Models.Security.caseAuditRecord::|public|GetFieldDeserializers():IDictionary> @@ -196772,7 +197679,9 @@ Microsoft.Graph.Beta.Models.Security.detectionSource::0032-microsoftDefenderThre Microsoft.Graph.Beta.Models.Security.detectionSource::0033-builtInMl Microsoft.Graph.Beta.Models.Security.detectionSource::0034-microsoftInsiderRiskManagement Microsoft.Graph.Beta.Models.Security.detectionSource::0035-microsoftThreatIntelligence -Microsoft.Graph.Beta.Models.Security.detectionSource::0036-microsoftSentinel +Microsoft.Graph.Beta.Models.Security.detectionSource::0036-microsoftDefenderForAIServices +Microsoft.Graph.Beta.Models.Security.detectionSource::0037-securityCopilot +Microsoft.Graph.Beta.Models.Security.detectionSource::0038-microsoftSentinel Microsoft.Graph.Beta.Models.Security.detectionStatus::0000-detected Microsoft.Graph.Beta.Models.Security.detectionStatus::0001-blocked Microsoft.Graph.Beta.Models.Security.detectionStatus::0002-prevented @@ -197258,6 +198167,12 @@ Microsoft.Graph.Beta.Models.Security.ediscoveryHoldPolicyCollectionResponse::|pu Microsoft.Graph.Beta.Models.Security.ediscoveryHoldPolicyCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.Security.ediscoveryHoldPolicyCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.Security.ediscoveryHoldPolicyCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Security.EdiscoveryHoldPolicyCollectionResponse +Microsoft.Graph.Beta.Models.Security.ediscoveryHoldPolicySyncOperation-->global.Microsoft.Graph.Beta.Models.Security.CaseOperation +Microsoft.Graph.Beta.Models.Security.ediscoveryHoldPolicySyncOperation::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.Security.ediscoveryHoldPolicySyncOperation::|public|OdataType:string +Microsoft.Graph.Beta.Models.Security.ediscoveryHoldPolicySyncOperation::|public|ReportFileMetadata:List +Microsoft.Graph.Beta.Models.Security.ediscoveryHoldPolicySyncOperation::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.Security.ediscoveryHoldPolicySyncOperation::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Security.EdiscoveryHoldPolicySyncOperation Microsoft.Graph.Beta.Models.Security.ediscoveryIndexOperation-->global.Microsoft.Graph.Beta.Models.Security.CaseOperation Microsoft.Graph.Beta.Models.Security.ediscoveryIndexOperation::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.Security.ediscoveryIndexOperation::|public|OdataType:string @@ -203204,6 +204119,35 @@ Microsoft.Graph.Beta.Models.signInContext::|public|OdataType:string Microsoft.Graph.Beta.Models.signInContext::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.signInContext::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SignInContext Microsoft.Graph.Beta.Models.signInContext~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.signInEventsActivity-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.signInEventsActivity::|public|ActivityDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.signInEventsActivity::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.signInEventsActivity::|public|OdataType:string +Microsoft.Graph.Beta.Models.signInEventsActivity::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.signInEventsActivity::|public|SignInCount:int? +Microsoft.Graph.Beta.Models.signInEventsActivity::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SignInEventsActivity +Microsoft.Graph.Beta.Models.signInEventsActivityCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.signInEventsActivityCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.signInEventsActivityCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.signInEventsActivityCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.signInEventsActivityCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SignInEventsActivityCollectionResponse +Microsoft.Graph.Beta.Models.signInEventsAppActivity::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.signInEventsAppActivity::|public|AppId:string +Microsoft.Graph.Beta.Models.signInEventsAppActivity::|public|Application:global.Microsoft.Graph.Beta.Models.Application +Microsoft.Graph.Beta.Models.signInEventsAppActivity::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.signInEventsAppActivity::|public|constructor():void +Microsoft.Graph.Beta.Models.signInEventsAppActivity::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.signInEventsAppActivity::|public|OdataType:string +Microsoft.Graph.Beta.Models.signInEventsAppActivity::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.signInEventsAppActivity::|public|SignInCount:int? +Microsoft.Graph.Beta.Models.signInEventsAppActivity::|public|TenantId:string +Microsoft.Graph.Beta.Models.signInEventsAppActivity::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SignInEventsAppActivity +Microsoft.Graph.Beta.Models.signInEventsAppActivityCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.signInEventsAppActivityCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.signInEventsAppActivityCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.signInEventsAppActivityCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.signInEventsAppActivityCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SignInEventsAppActivityCollectionResponse +Microsoft.Graph.Beta.Models.signInEventsAppActivity~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.signInFrequencyAuthenticationType::0000-primaryAndSecondaryAuthentication Microsoft.Graph.Beta.Models.signInFrequencyAuthenticationType::0001-secondaryAuthentication Microsoft.Graph.Beta.Models.signInFrequencyAuthenticationType::0002-unknownFutureValue @@ -204430,6 +205374,27 @@ Microsoft.Graph.Beta.Models.suggestedEnrollmentLimit::|public|Serialize(writer:I Microsoft.Graph.Beta.Models.suggestedEnrollmentLimit::|public|SuggestedDailyLimit:int? Microsoft.Graph.Beta.Models.suggestedEnrollmentLimit::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SuggestedEnrollmentLimit Microsoft.Graph.Beta.Models.suggestedEnrollmentLimit~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.summarizedSignIn-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.summarizedSignIn::|public|Agent:global.Microsoft.Graph.Beta.Models.Agentic.AgentSignIn +Microsoft.Graph.Beta.Models.summarizedSignIn::|public|AggregationDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.summarizedSignIn::|public|AppDisplayName:string +Microsoft.Graph.Beta.Models.summarizedSignIn::|public|AppId:string +Microsoft.Graph.Beta.Models.summarizedSignIn::|public|ConditionalAccessStatus:global.Microsoft.Graph.Beta.Models.ConditionalAccessStatus? +Microsoft.Graph.Beta.Models.summarizedSignIn::|public|FirstSignInDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.summarizedSignIn::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.summarizedSignIn::|public|IpAddress:string +Microsoft.Graph.Beta.Models.summarizedSignIn::|public|ManagedServiceIdentity:global.Microsoft.Graph.Beta.Models.ManagedIdentity +Microsoft.Graph.Beta.Models.summarizedSignIn::|public|OdataType:string +Microsoft.Graph.Beta.Models.summarizedSignIn::|public|ResourceDisplayName:string +Microsoft.Graph.Beta.Models.summarizedSignIn::|public|ResourceId:string +Microsoft.Graph.Beta.Models.summarizedSignIn::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.summarizedSignIn::|public|ServicePrincipalId:string +Microsoft.Graph.Beta.Models.summarizedSignIn::|public|ServicePrincipalName:string +Microsoft.Graph.Beta.Models.summarizedSignIn::|public|SignInCount:long? +Microsoft.Graph.Beta.Models.summarizedSignIn::|public|Status:global.Microsoft.Graph.Beta.Models.SignInStatus +Microsoft.Graph.Beta.Models.summarizedSignIn::|public|TenantId:string +Microsoft.Graph.Beta.Models.summarizedSignIn::|public|UserPrincipalName:string +Microsoft.Graph.Beta.Models.summarizedSignIn::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SummarizedSignIn Microsoft.Graph.Beta.Models.superAwsResourceFinding-->global.Microsoft.Graph.Beta.Models.IdentityFinding Microsoft.Graph.Beta.Models.superAwsResourceFinding::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.superAwsResourceFinding::|public|OdataType:string @@ -205177,6 +206142,13 @@ Microsoft.Graph.Beta.Models.TeamsAdministration.policyAssignment::|public|Policy Microsoft.Graph.Beta.Models.TeamsAdministration.policyAssignment::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.TeamsAdministration.policyAssignment::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.TeamsAdministration.PolicyAssignment Microsoft.Graph.Beta.Models.TeamsAdministration.policyAssignment~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.TeamsAdministration.policyIdentifierDetail-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.TeamsAdministration.policyIdentifierDetail::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.TeamsAdministration.policyIdentifierDetail::|public|Name:string +Microsoft.Graph.Beta.Models.TeamsAdministration.policyIdentifierDetail::|public|OdataType:string +Microsoft.Graph.Beta.Models.TeamsAdministration.policyIdentifierDetail::|public|PolicyId:string +Microsoft.Graph.Beta.Models.TeamsAdministration.policyIdentifierDetail::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.TeamsAdministration.policyIdentifierDetail::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.TeamsAdministration.PolicyIdentifierDetail Microsoft.Graph.Beta.Models.TeamsAdministration.teamsAdminRoot-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.TeamsAdministration.teamsAdminRoot::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.TeamsAdministration.teamsAdminRoot::|public|OdataType:string @@ -205188,7 +206160,21 @@ Microsoft.Graph.Beta.Models.TeamsAdministration.teamsPolicyAssignment-->global.M Microsoft.Graph.Beta.Models.TeamsAdministration.teamsPolicyAssignment::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.TeamsAdministration.teamsPolicyAssignment::|public|OdataType:string Microsoft.Graph.Beta.Models.TeamsAdministration.teamsPolicyAssignment::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.TeamsAdministration.teamsPolicyAssignment::|public|UserAssignments:List Microsoft.Graph.Beta.Models.TeamsAdministration.teamsPolicyAssignment::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyAssignment +Microsoft.Graph.Beta.Models.TeamsAdministration.teamsPolicyUserAssignment-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.TeamsAdministration.teamsPolicyUserAssignment::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.TeamsAdministration.teamsPolicyUserAssignment::|public|OdataType:string +Microsoft.Graph.Beta.Models.TeamsAdministration.teamsPolicyUserAssignment::|public|PolicyId:string +Microsoft.Graph.Beta.Models.TeamsAdministration.teamsPolicyUserAssignment::|public|PolicyType:string +Microsoft.Graph.Beta.Models.TeamsAdministration.teamsPolicyUserAssignment::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.TeamsAdministration.teamsPolicyUserAssignment::|public|UserId:string +Microsoft.Graph.Beta.Models.TeamsAdministration.teamsPolicyUserAssignment::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignment +Microsoft.Graph.Beta.Models.TeamsAdministration.teamsPolicyUserAssignmentCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.TeamsAdministration.teamsPolicyUserAssignmentCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.TeamsAdministration.teamsPolicyUserAssignmentCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.TeamsAdministration.teamsPolicyUserAssignmentCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.TeamsAdministration.teamsPolicyUserAssignmentCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.TeamsAdministration.TeamsPolicyUserAssignmentCollectionResponse Microsoft.Graph.Beta.Models.TeamsAdministration.teamsUserConfiguration-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.TeamsAdministration.teamsUserConfiguration::|public|AccountType:global.Microsoft.Graph.Beta.Models.TeamsAdministration.AccountType? Microsoft.Graph.Beta.Models.TeamsAdministration.teamsUserConfiguration::|public|CreatedDateTime:DateTimeOffset? @@ -207397,7 +208383,6 @@ Microsoft.Graph.Beta.Models.transcriptPayload::|public|BackingStore:IBackingStor Microsoft.Graph.Beta.Models.transcriptPayload::|public|constructor():void Microsoft.Graph.Beta.Models.transcriptPayload::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.transcriptPayload::|public|OdataType:string -Microsoft.Graph.Beta.Models.transcriptPayload::|public|SequenceId:int? Microsoft.Graph.Beta.Models.transcriptPayload::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.transcriptPayload::|public|Speaker:global.Microsoft.Graph.Beta.Models.TranscriptSpeaker Microsoft.Graph.Beta.Models.transcriptPayload::|public|SpokenLanguage:string @@ -208463,6 +209448,7 @@ Microsoft.Graph.Beta.Models.user::|public|OnPremisesProvisioningErrors:List @@ -215878,11 +216864,14 @@ Microsoft.Graph.Beta.Models.workbookChartTitleFormat::|public|OdataType:string Microsoft.Graph.Beta.Models.workbookChartTitleFormat::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.workbookChartTitleFormat::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.WorkbookChartTitleFormat Microsoft.Graph.Beta.Models.workbookComment-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.workbookComment::|public|CellAddress:string Microsoft.Graph.Beta.Models.workbookComment::|public|Content:string Microsoft.Graph.Beta.Models.workbookComment::|public|ContentType:string Microsoft.Graph.Beta.Models.workbookComment::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.workbookComment::|public|Mentions:List Microsoft.Graph.Beta.Models.workbookComment::|public|OdataType:string Microsoft.Graph.Beta.Models.workbookComment::|public|Replies:List +Microsoft.Graph.Beta.Models.workbookComment::|public|RichContent:string Microsoft.Graph.Beta.Models.workbookComment::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.workbookComment::|public|Task:global.Microsoft.Graph.Beta.Models.WorkbookDocumentTask Microsoft.Graph.Beta.Models.workbookComment::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.WorkbookComment @@ -215891,11 +216880,24 @@ Microsoft.Graph.Beta.Models.workbookCommentCollectionResponse::|public|GetFieldD Microsoft.Graph.Beta.Models.workbookCommentCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.workbookCommentCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.workbookCommentCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.WorkbookCommentCollectionResponse +Microsoft.Graph.Beta.Models.workbookCommentMention::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.workbookCommentMention::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.workbookCommentMention::|public|constructor():void +Microsoft.Graph.Beta.Models.workbookCommentMention::|public|Email:string +Microsoft.Graph.Beta.Models.workbookCommentMention::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.workbookCommentMention::|public|Id:int? +Microsoft.Graph.Beta.Models.workbookCommentMention::|public|Name:string +Microsoft.Graph.Beta.Models.workbookCommentMention::|public|OdataType:string +Microsoft.Graph.Beta.Models.workbookCommentMention::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.workbookCommentMention::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.WorkbookCommentMention +Microsoft.Graph.Beta.Models.workbookCommentMention~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.workbookCommentReply-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.workbookCommentReply::|public|Content:string Microsoft.Graph.Beta.Models.workbookCommentReply::|public|ContentType:string Microsoft.Graph.Beta.Models.workbookCommentReply::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.workbookCommentReply::|public|Mentions:List Microsoft.Graph.Beta.Models.workbookCommentReply::|public|OdataType:string +Microsoft.Graph.Beta.Models.workbookCommentReply::|public|RichContent:string Microsoft.Graph.Beta.Models.workbookCommentReply::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.workbookCommentReply::|public|Task:global.Microsoft.Graph.Beta.Models.WorkbookDocumentTask Microsoft.Graph.Beta.Models.workbookCommentReply::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.WorkbookCommentReply @@ -218556,6 +219558,21 @@ Microsoft.Graph.Beta.NetworkAccess.Settings.CrossTenantAccess.crossTenantAccessR Microsoft.Graph.Beta.NetworkAccess.Settings.CrossTenantAccess.crossTenantAccessRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.NetworkAccess.Settings.CrossTenantAccess.crossTenantAccessRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.CrossTenantAccessSettings; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.NetworkAccess.Settings.CrossTenantAccess.crossTenantAccessRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Settings.CrossTenantAccess.CrossTenantAccessRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Settings.CustomBlockPage.customBlockPageRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Settings.CustomBlockPage.customBlockPageRequestBuilder.customBlockPageRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Settings.CustomBlockPage.customBlockPageRequestBuilder.customBlockPageRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.Settings.CustomBlockPage.customBlockPageRequestBuilder.customBlockPageRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.Settings.CustomBlockPage.customBlockPageRequestBuilder.customBlockPageRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Settings.CustomBlockPage.customBlockPageRequestBuilder.customBlockPageRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Settings.CustomBlockPage.customBlockPageRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Settings.CustomBlockPage.customBlockPageRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Settings.CustomBlockPage.customBlockPageRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.NetworkAccess.Settings.CustomBlockPage.customBlockPageRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.CustomBlockPage +Microsoft.Graph.Beta.NetworkAccess.Settings.CustomBlockPage.customBlockPageRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.CustomBlockPage; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.CustomBlockPage +Microsoft.Graph.Beta.NetworkAccess.Settings.CustomBlockPage.customBlockPageRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Settings.CustomBlockPage.customBlockPageRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Settings.CustomBlockPage.customBlockPageRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.CustomBlockPage; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Settings.CustomBlockPage.customBlockPageRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Settings.CustomBlockPage.CustomBlockPageRequestBuilder Microsoft.Graph.Beta.NetworkAccess.Settings.ForwardingOptions.forwardingOptionsRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.NetworkAccess.Settings.ForwardingOptions.forwardingOptionsRequestBuilder.forwardingOptionsRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.NetworkAccess.Settings.ForwardingOptions.forwardingOptionsRequestBuilder.forwardingOptionsRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -218581,6 +219598,7 @@ Microsoft.Graph.Beta.NetworkAccess.Settings.settingsRequestBuilder::|public|cond Microsoft.Graph.Beta.NetworkAccess.Settings.settingsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.NetworkAccess.Settings.settingsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.NetworkAccess.Settings.settingsRequestBuilder::|public|crossTenantAccess:global.Microsoft.Graph.Beta.NetworkAccess.Settings.CrossTenantAccess.CrossTenantAccessRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Settings.settingsRequestBuilder::|public|customBlockPage:global.Microsoft.Graph.Beta.NetworkAccess.Settings.CustomBlockPage.CustomBlockPageRequestBuilder Microsoft.Graph.Beta.NetworkAccess.Settings.settingsRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.NetworkAccess.Settings.settingsRequestBuilder::|public|forwardingOptions:global.Microsoft.Graph.Beta.NetworkAccess.Settings.ForwardingOptions.ForwardingOptionsRequestBuilder Microsoft.Graph.Beta.NetworkAccess.Settings.settingsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.Settings @@ -300526,6 +301544,21 @@ Microsoft.Graph.Beta.Users.Item.OnlineMeetingsWithJoinWebUrl.SendVirtualAppointm Microsoft.Graph.Beta.Users.Item.OnlineMeetingsWithJoinWebUrl.SendVirtualAppointmentSms.sendVirtualAppointmentSmsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Users.Item.OnlineMeetingsWithJoinWebUrl.SendVirtualAppointmentSms.SendVirtualAppointmentSmsPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Users.Item.OnlineMeetingsWithJoinWebUrl.SendVirtualAppointmentSms.sendVirtualAppointmentSmsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Users.Item.OnlineMeetingsWithJoinWebUrl.SendVirtualAppointmentSms.SendVirtualAppointmentSmsPostRequestBody; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Users.Item.OnlineMeetingsWithJoinWebUrl.SendVirtualAppointmentSms.sendVirtualAppointmentSmsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Users.Item.OnlineMeetingsWithJoinWebUrl.SendVirtualAppointmentSms.SendVirtualAppointmentSmsRequestBuilder +Microsoft.Graph.Beta.Users.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Users.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder.onPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Users.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder.onPremisesSyncBehaviorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Users.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder.onPremisesSyncBehaviorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Users.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder.onPremisesSyncBehaviorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Users.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder.onPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Users.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Users.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Users.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Users.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior +Microsoft.Graph.Beta.Users.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior +Microsoft.Graph.Beta.Users.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Users.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Users.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.OnPremisesSyncBehavior; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Users.Item.OnPremisesSyncBehavior.onPremisesSyncBehaviorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Users.Item.OnPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder Microsoft.Graph.Beta.Users.Item.Outlook.MasterCategories.Count.CountRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Users.Item.Outlook.MasterCategories.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string Microsoft.Graph.Beta.Users.Item.Outlook.MasterCategories.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string @@ -306374,6 +307407,7 @@ Microsoft.Graph.Beta.Users.Item.UserItemRequestBuilder::|public|oauth2Permission Microsoft.Graph.Beta.Users.Item.UserItemRequestBuilder::|public|onenote:global.Microsoft.Graph.Beta.Users.Item.Onenote.OnenoteRequestBuilder Microsoft.Graph.Beta.Users.Item.UserItemRequestBuilder::|public|onlineMeetings:global.Microsoft.Graph.Beta.Users.Item.OnlineMeetings.OnlineMeetingsRequestBuilder Microsoft.Graph.Beta.Users.Item.UserItemRequestBuilder::|public|onlineMeetingsWithJoinWebUrl(joinWebUrl:string):global.Microsoft.Graph.Beta.Users.Item.OnlineMeetingsWithJoinWebUrl.OnlineMeetingsWithJoinWebUrlRequestBuilder +Microsoft.Graph.Beta.Users.Item.UserItemRequestBuilder::|public|onPremisesSyncBehavior:global.Microsoft.Graph.Beta.Users.Item.OnPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder Microsoft.Graph.Beta.Users.Item.UserItemRequestBuilder::|public|outlook:global.Microsoft.Graph.Beta.Users.Item.Outlook.OutlookRequestBuilder Microsoft.Graph.Beta.Users.Item.UserItemRequestBuilder::|public|ownedDevices:global.Microsoft.Graph.Beta.Users.Item.OwnedDevices.OwnedDevicesRequestBuilder Microsoft.Graph.Beta.Users.Item.UserItemRequestBuilder::|public|ownedObjects:global.Microsoft.Graph.Beta.Users.Item.OwnedObjects.OwnedObjectsRequestBuilder diff --git a/src/Microsoft.Graph/Generated/kiota-lock.json b/src/Microsoft.Graph/Generated/kiota-lock.json index 5f3bcb70db8..dcf0d3db617 100644 --- a/src/Microsoft.Graph/Generated/kiota-lock.json +++ b/src/Microsoft.Graph/Generated/kiota-lock.json @@ -1,5 +1,5 @@ { - "descriptionHash": "63842F2CDA039857B1803970FAA455C5255FED9BDBD373EC460A1C0CEAE2889380DFD5DF00A050839BD27E5D3B7FFE7232B138015A0D61DB62CB5336D4D9C2C5", + "descriptionHash": "91603A56DEDC727CE1A81C352B282C07BB4B5109E22B580B281710E8905EFB6376EF33653C734E52AD6EB97D35438B6412CA47F8889253C9BA470D69E9D360FD", "descriptionLocation": "../../msgraph-metadata/clean_beta_openapi/openapi.yaml", "lockFileVersion": "1.0.0", "kiotaVersion": "1.29.0",