diff --git a/src/Microsoft.Graph.Cli.Core.Tests/IO/GraphODataPagingServiceTests.cs b/src/Microsoft.Graph.Cli.Core.Tests/IO/GraphODataPagingServiceTests.cs
index 034fba36..c0ad852f 100644
--- a/src/Microsoft.Graph.Cli.Core.Tests/IO/GraphODataPagingServiceTests.cs
+++ b/src/Microsoft.Graph.Cli.Core.Tests/IO/GraphODataPagingServiceTests.cs
@@ -21,7 +21,9 @@ public void Sets_Top_If_Value_Is_Not_Set()
[Theory]
[InlineData(0)]
+#pragma warning disable xUnit1012
[InlineData(null)]
+#pragma warning restore xUnit1012
[InlineData("test")]
public void Sets_Top_If_Value_Is_Invalid(object topValue)
{
diff --git a/src/Microsoft.Graph.Cli.Core/IO/GraphCliClientFactory.cs b/src/Microsoft.Graph.Cli.Core/IO/GraphCliClientFactory.cs
index f080f3ae..24dd38bc 100644
--- a/src/Microsoft.Graph.Cli.Core/IO/GraphCliClientFactory.cs
+++ b/src/Microsoft.Graph.Cli.Core/IO/GraphCliClientFactory.cs
@@ -9,7 +9,7 @@ namespace Microsoft.Graph.Cli.Core.IO;
///
/// HTTP client factory for the graph CLI.
///
-public class GraphCliClientFactory
+public static class GraphCliClientFactory
{
///
/// Gets default middlewares.
@@ -49,24 +49,6 @@ public static HttpClient GetDefaultClient(GraphClientOptions? options = null, st
m.Add(lh);
}
- // Set compression handler to be last (Allows logging handler to log request body)
- m.Sort((a, b) =>
- {
- var aMatch = a is Kiota.Http.HttpClientLibrary.Middleware.CompressionHandler;
- var bMatch = b is Kiota.Http.HttpClientLibrary.Middleware.CompressionHandler;
- if (aMatch && !bMatch)
- {
- return 1;
- }
-
- if (bMatch && !aMatch)
- {
- return -1;
- }
-
- return 0;
- });
-
return GraphClientFactory.Create(version: version, nationalCloud: environment.GraphClientCloud(), finalHandler: finalHandler, handlers: m);
}
}
diff --git a/src/sample/Program.cs b/src/sample/Program.cs
index a6373991..94849a82 100644
--- a/src/sample/Program.cs
+++ b/src/sample/Program.cs
@@ -146,7 +146,7 @@ static CommandLineBuilder BuildCommandLine()
rootCommand.Add(new LoginCommand(builder));
rootCommand.AddGlobalOption(debugOption);
- if (rootCommand.Subcommands.FirstOrDefault(static c => c.Name == "users") is {} usersCmd)
+ if (rootCommand.Subcommands.FirstOrDefault(static c => c.Name == "users") is { } usersCmd)
{
usersCmd.AddAlias("me");
}
@@ -188,7 +188,7 @@ static IHostBuilder CreateHostBuilder(string[] args) =>
AuthenticationStrategy authStrategy = authSettings?.Strategy ?? AuthenticationStrategy.DeviceCode;
var credential = serviceFactory.GetTokenCredentialAsync(authStrategy, authSettings?.TenantId, authSettings?.ClientId, authSettings?.ClientCertificateName, authSettings?.ClientCertificateThumbPrint, authSettings?.Environment ?? CloudEnvironment.Global);
credential.Wait();
- return new AzureIdentityAuthenticationProvider(credential.Result);
+ return new AzureIdentityAuthenticationProvider(credential.Result, isCaeEnabled: true); // disambiguates the call to the constructor
});
services.AddSingleton(p =>
{
diff --git a/src/sample/generated/ApiClient.cs b/src/sample/generated/ApiClient.cs
index 304809e2..1f22fd20 100644
--- a/src/sample/generated/ApiClient.cs
+++ b/src/sample/generated/ApiClient.cs
@@ -1,4 +1,5 @@
//
+#pragma warning disable CS0618
using ApiSdk.Users;
using Microsoft.Kiota.Abstractions.Extensions;
using Microsoft.Kiota.Abstractions;
@@ -15,15 +16,20 @@
using System.Text;
using System.Threading.Tasks;
using System;
-namespace ApiSdk {
+namespace ApiSdk
+{
///
/// The main entry point of the SDK, exposes the configuration and the fluent API.
///
- public class ApiClient : BaseCliRequestBuilder {
+ [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")]
+ public partial class ApiClient : BaseCliRequestBuilder
+ {
///
- /// Instantiates a new ApiClient and sets the default values.
+ /// Instantiates a new and sets the default values.
///
- public Command BuildRootCommand() {
+ /// A
+ public Command BuildRootCommand()
+ {
var command = new RootCommand();
command.Description = "Instantiates a new ApiClient and sets the default values.";
command.AddCommand(BuildUsersNavCommand());
@@ -32,10 +38,12 @@ public Command BuildRootCommand() {
///
/// The users property
///
- public Command BuildUsersNavCommand() {
+ /// A
+ public Command BuildUsersNavCommand()
+ {
var command = new Command("users");
command.Description = "The users property";
- var builder = new UsersRequestBuilder(PathParameters);
+ var builder = new global::ApiSdk.Users.UsersRequestBuilder(PathParameters);
var execCommands = new List();
var nonExecCommands = new List();
nonExecCommands.Add(builder.BuildCountNavCommand());
@@ -55,9 +63,11 @@ public Command BuildUsersNavCommand() {
return command;
}
///
- /// Instantiates a new ApiClient and sets the default values.
+ /// Instantiates a new and sets the default values.
///
- public ApiClient() : base("{+baseurl}", new Dictionary()) {
+ public ApiClient() : base("{+baseurl}", new Dictionary())
+ {
}
}
}
+#pragma warning restore CS0618
diff --git a/src/sample/generated/Models/AccessAction.cs b/src/sample/generated/Models/AccessAction.cs
index a8281d75..b42b476c 100644
--- a/src/sample/generated/Models/AccessAction.cs
+++ b/src/sample/generated/Models/AccessAction.cs
@@ -1,41 +1,55 @@
//
+#pragma warning disable CS0618
+using Microsoft.Kiota.Abstractions.Extensions;
using Microsoft.Kiota.Abstractions.Serialization;
using System.Collections.Generic;
using System.IO;
-using System.Linq;
using System;
-namespace ApiSdk.Models {
- public class AccessAction : IAdditionalDataHolder, IParsable {
+namespace ApiSdk.Models
+{
+ [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")]
+ #pragma warning disable CS1591
+ public partial class AccessAction : IAdditionalDataHolder, IParsable
+ #pragma warning restore CS1591
+ {
/// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
public IDictionary AdditionalData { get; set; }
///
- /// Instantiates a new accessAction and sets the default values.
+ /// Instantiates a new and sets the default values.
///
- public AccessAction() {
+ public AccessAction()
+ {
AdditionalData = new Dictionary();
}
///
/// Creates a new instance of the appropriate class based on discriminator value
///
+ /// A
/// The parse node to use to read the discriminator value and create the object
- public static AccessAction CreateFromDiscriminatorValue(IParseNode parseNode) {
+ public static global::ApiSdk.Models.AccessAction CreateFromDiscriminatorValue(IParseNode parseNode)
+ {
_ = parseNode ?? throw new ArgumentNullException(nameof(parseNode));
- return new AccessAction();
+ return new global::ApiSdk.Models.AccessAction();
}
///
/// The deserialization information for the current model
///
- public IDictionary> GetFieldDeserializers() {
- return new Dictionary> {
+ /// A IDictionary<string, Action<IParseNode>>
+ public virtual IDictionary> GetFieldDeserializers()
+ {
+ return new Dictionary>
+ {
};
}
///
/// Serializes information the current object
///
/// Serialization writer to use to serialize this model
- public void Serialize(ISerializationWriter writer) {
+ public virtual void Serialize(ISerializationWriter writer)
+ {
_ = writer ?? throw new ArgumentNullException(nameof(writer));
writer.WriteAdditionalData(AdditionalData);
}
}
}
+#pragma warning restore CS0618
diff --git a/src/sample/generated/Models/ActionState.cs b/src/sample/generated/Models/ActionState.cs
index 77c82821..f6186a2f 100644
--- a/src/sample/generated/Models/ActionState.cs
+++ b/src/sample/generated/Models/ActionState.cs
@@ -1,9 +1,12 @@
//
using System.Runtime.Serialization;
using System;
-namespace ApiSdk.Models {
+namespace ApiSdk.Models
+{
/// State of the action on the device
- public enum ActionState {
+ [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")]
+ public enum ActionState
+ {
/// Not a valid action state
[EnumMember(Value = "none")]
None,
diff --git a/src/sample/generated/Models/ActivityHistoryItem.cs b/src/sample/generated/Models/ActivityHistoryItem.cs
index 328db0a4..d48b4d36 100644
--- a/src/sample/generated/Models/ActivityHistoryItem.cs
+++ b/src/sample/generated/Models/ActivityHistoryItem.cs
@@ -1,33 +1,39 @@
//
+#pragma warning disable CS0618
+using Microsoft.Kiota.Abstractions.Extensions;
using Microsoft.Kiota.Abstractions.Serialization;
using System.Collections.Generic;
using System.IO;
-using System.Linq;
using System;
-namespace ApiSdk.Models {
- public class ActivityHistoryItem : Entity, IParsable {
+namespace ApiSdk.Models
+{
+ [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")]
+ #pragma warning disable CS1591
+ public partial class ActivityHistoryItem : global::ApiSdk.Models.Entity, IParsable
+ #pragma warning restore CS1591
+ {
/// Optional. The duration of active user engagement. if not supplied, this is calculated from the startedDateTime and lastActiveDateTime.
public int? ActiveDurationSeconds { get; set; }
/// The activity property
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public UserActivity? Activity { get; set; }
+ public global::ApiSdk.Models.UserActivity? Activity { get; set; }
#nullable restore
#else
- public UserActivity Activity { get; set; }
+ public global::ApiSdk.Models.UserActivity Activity { get; set; }
#endif
/// Set by the server. DateTime in UTC when the object was created on the server.
public DateTimeOffset? CreatedDateTime { get; set; }
- /// Optional. UTC DateTime when the historyItem will undergo hard-delete. Can be set by the client.
+ /// Optional. UTC DateTime when the activityHistoryItem will undergo hard-delete. Can be set by the client.
public DateTimeOffset? ExpirationDateTime { get; set; }
- /// Optional. UTC DateTime when the historyItem (activity session) was last understood as active or finished - if null, historyItem status should be Ongoing.
+ /// Optional. UTC DateTime when the activityHistoryItem (activity session) was last understood as active or finished - if null, activityHistoryItem status should be Ongoing.
public DateTimeOffset? LastActiveDateTime { get; set; }
/// Set by the server. DateTime in UTC when the object was modified on the server.
public DateTimeOffset? LastModifiedDateTime { get; set; }
- /// Required. UTC DateTime when the historyItem (activity session) was started. Required for timeline history.
+ /// Required. UTC DateTime when the activityHistoryItem (activity session) was started. Required for timeline history.
public DateTimeOffset? StartedDateTime { get; set; }
/// The status property
- public ApiSdk.Models.Status? Status { get; set; }
+ public global::ApiSdk.Models.Status? Status { get; set; }
/// Optional. The timezone in which the user's device used to generate the activity was located at activity creation time. Values supplied as Olson IDs in order to support cross-platform representation.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
@@ -39,43 +45,50 @@ public class ActivityHistoryItem : Entity, IParsable {
///
/// Creates a new instance of the appropriate class based on discriminator value
///
+ /// A
/// The parse node to use to read the discriminator value and create the object
- public static new ActivityHistoryItem CreateFromDiscriminatorValue(IParseNode parseNode) {
+ public static new global::ApiSdk.Models.ActivityHistoryItem CreateFromDiscriminatorValue(IParseNode parseNode)
+ {
_ = parseNode ?? throw new ArgumentNullException(nameof(parseNode));
- return new ActivityHistoryItem();
+ return new global::ApiSdk.Models.ActivityHistoryItem();
}
///
/// The deserialization information for the current model
///
- public new IDictionary> GetFieldDeserializers() {
- return new Dictionary>(base.GetFieldDeserializers()) {
- {"activeDurationSeconds", n => { ActiveDurationSeconds = n.GetIntValue(); } },
- {"activity", n => { Activity = n.GetObjectValue(UserActivity.CreateFromDiscriminatorValue); } },
- {"createdDateTime", n => { CreatedDateTime = n.GetDateTimeOffsetValue(); } },
- {"expirationDateTime", n => { ExpirationDateTime = n.GetDateTimeOffsetValue(); } },
- {"lastActiveDateTime", n => { LastActiveDateTime = n.GetDateTimeOffsetValue(); } },
- {"lastModifiedDateTime", n => { LastModifiedDateTime = n.GetDateTimeOffsetValue(); } },
- {"startedDateTime", n => { StartedDateTime = n.GetDateTimeOffsetValue(); } },
- {"status", n => { Status = n.GetEnumValue(); } },
- {"userTimezone", n => { UserTimezone = n.GetStringValue(); } },
+ /// A IDictionary<string, Action<IParseNode>>
+ public override IDictionary> GetFieldDeserializers()
+ {
+ return new Dictionary>(base.GetFieldDeserializers())
+ {
+ { "activeDurationSeconds", n => { ActiveDurationSeconds = n.GetIntValue(); } },
+ { "activity", n => { Activity = n.GetObjectValue(global::ApiSdk.Models.UserActivity.CreateFromDiscriminatorValue); } },
+ { "createdDateTime", n => { CreatedDateTime = n.GetDateTimeOffsetValue(); } },
+ { "expirationDateTime", n => { ExpirationDateTime = n.GetDateTimeOffsetValue(); } },
+ { "lastActiveDateTime", n => { LastActiveDateTime = n.GetDateTimeOffsetValue(); } },
+ { "lastModifiedDateTime", n => { LastModifiedDateTime = n.GetDateTimeOffsetValue(); } },
+ { "startedDateTime", n => { StartedDateTime = n.GetDateTimeOffsetValue(); } },
+ { "status", n => { Status = n.GetEnumValue(); } },
+ { "userTimezone", n => { UserTimezone = n.GetStringValue(); } },
};
}
///
/// Serializes information the current object
///
/// Serialization writer to use to serialize this model
- public new void Serialize(ISerializationWriter writer) {
+ public override void Serialize(ISerializationWriter writer)
+ {
_ = writer ?? throw new ArgumentNullException(nameof(writer));
base.Serialize(writer);
writer.WriteIntValue("activeDurationSeconds", ActiveDurationSeconds);
- writer.WriteObjectValue("activity", Activity);
+ writer.WriteObjectValue("activity", Activity);
writer.WriteDateTimeOffsetValue("createdDateTime", CreatedDateTime);
writer.WriteDateTimeOffsetValue("expirationDateTime", ExpirationDateTime);
writer.WriteDateTimeOffsetValue("lastActiveDateTime", LastActiveDateTime);
writer.WriteDateTimeOffsetValue("lastModifiedDateTime", LastModifiedDateTime);
writer.WriteDateTimeOffsetValue("startedDateTime", StartedDateTime);
- writer.WriteEnumValue("status", Status);
+ writer.WriteEnumValue("status", Status);
writer.WriteStringValue("userTimezone", UserTimezone);
}
}
}
+#pragma warning restore CS0618
diff --git a/src/sample/generated/Models/AddIn.cs b/src/sample/generated/Models/AddIn.cs
index e4e6e2f4..d7f5b768 100644
--- a/src/sample/generated/Models/AddIn.cs
+++ b/src/sample/generated/Models/AddIn.cs
@@ -1,24 +1,30 @@
//
+#pragma warning disable CS0618
+using Microsoft.Kiota.Abstractions.Extensions;
using Microsoft.Kiota.Abstractions.Serialization;
using System.Collections.Generic;
using System.IO;
-using System.Linq;
using System;
-namespace ApiSdk.Models {
- public class AddIn : IAdditionalDataHolder, IParsable {
+namespace ApiSdk.Models
+{
+ [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")]
+ #pragma warning disable CS1591
+ public partial class AddIn : IAdditionalDataHolder, IParsable
+ #pragma warning restore CS1591
+ {
/// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
public IDictionary AdditionalData { get; set; }
- /// The id property
+ /// The unique identifier for the addIn object.
public Guid? Id { get; set; }
- /// The properties property
+ /// The collection of key-value pairs that define parameters that the consuming service can use or call. You must specify this property when performing a POST or a PATCH operation on the addIns collection. Required.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public List? Properties { get; set; }
+ public List? Properties { get; set; }
#nullable restore
#else
- public List Properties { get; set; }
+ public List Properties { get; set; }
#endif
- /// The type property
+ /// The unique name for the functionality exposed by the app.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
public string? Type { get; set; }
@@ -27,39 +33,47 @@ public class AddIn : IAdditionalDataHolder, IParsable {
public string Type { get; set; }
#endif
///
- /// Instantiates a new addIn and sets the default values.
+ /// Instantiates a new and sets the default values.
///
- public AddIn() {
+ public AddIn()
+ {
AdditionalData = new Dictionary();
}
///
/// Creates a new instance of the appropriate class based on discriminator value
///
+ /// A
/// The parse node to use to read the discriminator value and create the object
- public static AddIn CreateFromDiscriminatorValue(IParseNode parseNode) {
+ public static global::ApiSdk.Models.AddIn CreateFromDiscriminatorValue(IParseNode parseNode)
+ {
_ = parseNode ?? throw new ArgumentNullException(nameof(parseNode));
- return new AddIn();
+ return new global::ApiSdk.Models.AddIn();
}
///
/// The deserialization information for the current model
///
- public IDictionary> GetFieldDeserializers() {
- return new Dictionary> {
- {"id", n => { Id = n.GetGuidValue(); } },
- {"properties", n => { Properties = n.GetCollectionOfObjectValues(KeyValue.CreateFromDiscriminatorValue)?.ToList(); } },
- {"type", n => { Type = n.GetStringValue(); } },
+ /// A IDictionary<string, Action<IParseNode>>
+ public virtual IDictionary> GetFieldDeserializers()
+ {
+ return new Dictionary>
+ {
+ { "id", n => { Id = n.GetGuidValue(); } },
+ { "properties", n => { Properties = n.GetCollectionOfObjectValues(global::ApiSdk.Models.KeyValue.CreateFromDiscriminatorValue)?.AsList(); } },
+ { "type", n => { Type = n.GetStringValue(); } },
};
}
///
/// Serializes information the current object
///
/// Serialization writer to use to serialize this model
- public void Serialize(ISerializationWriter writer) {
+ public virtual void Serialize(ISerializationWriter writer)
+ {
_ = writer ?? throw new ArgumentNullException(nameof(writer));
writer.WriteGuidValue("id", Id);
- writer.WriteCollectionOfObjectValues("properties", Properties);
+ writer.WriteCollectionOfObjectValues("properties", Properties);
writer.WriteStringValue("type", Type);
writer.WriteAdditionalData(AdditionalData);
}
}
}
+#pragma warning restore CS0618
diff --git a/src/sample/generated/Models/AdministrativeUnit.cs b/src/sample/generated/Models/AdministrativeUnit.cs
index 511c7ec6..0ca47e41 100644
--- a/src/sample/generated/Models/AdministrativeUnit.cs
+++ b/src/sample/generated/Models/AdministrativeUnit.cs
@@ -1,11 +1,17 @@
//
+#pragma warning disable CS0618
+using Microsoft.Kiota.Abstractions.Extensions;
using Microsoft.Kiota.Abstractions.Serialization;
using System.Collections.Generic;
using System.IO;
-using System.Linq;
using System;
-namespace ApiSdk.Models {
- public class AdministrativeUnit : DirectoryObject, IParsable {
+namespace ApiSdk.Models
+{
+ [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")]
+ #pragma warning disable CS1591
+ public partial class AdministrativeUnit : global::ApiSdk.Models.DirectoryObject, IParsable
+ #pragma warning restore CS1591
+ {
/// An optional description for the administrative unit. Supports $filter (eq, ne, in, startsWith), $search.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
@@ -25,26 +31,52 @@ public class AdministrativeUnit : DirectoryObject, IParsable {
/// The collection of open extensions defined for this administrative unit. Nullable.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public List? Extensions { get; set; }
+ public List? Extensions { get; set; }
#nullable restore
#else
- public List Extensions { get; set; }
+ public List Extensions { get; set; }
#endif
+ /// The isMemberManagementRestricted property
+ public bool? IsMemberManagementRestricted { get; set; }
/// Users and groups that are members of this administrative unit. Supports $expand.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public List? Members { get; set; }
+ public List? Members { get; set; }
#nullable restore
#else
- public List Members { get; set; }
+ public List Members { get; set; }
+#endif
+ /// The membershipRule property
+#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
+#nullable enable
+ public string? MembershipRule { get; set; }
+#nullable restore
+#else
+ public string MembershipRule { get; set; }
+#endif
+ /// The membershipRuleProcessingState property
+#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
+#nullable enable
+ public string? MembershipRuleProcessingState { get; set; }
+#nullable restore
+#else
+ public string MembershipRuleProcessingState { get; set; }
+#endif
+ /// The membershipType property
+#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
+#nullable enable
+ public string? MembershipType { get; set; }
+#nullable restore
+#else
+ public string MembershipType { get; set; }
#endif
/// Scoped-role members of this administrative unit.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public List? ScopedRoleMembers { get; set; }
+ public List? ScopedRoleMembers { get; set; }
#nullable restore
#else
- public List ScopedRoleMembers { get; set; }
+ public List ScopedRoleMembers { get; set; }
#endif
/// Controls whether the administrative unit and its members are hidden or public. Can be set to HiddenMembership. If not set (value is null), the default behavior is public. When set to HiddenMembership, only members of the administrative unit can list other members of the administrative unit.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
@@ -57,37 +89,52 @@ public class AdministrativeUnit : DirectoryObject, IParsable {
///
/// Creates a new instance of the appropriate class based on discriminator value
///
+ /// A
/// The parse node to use to read the discriminator value and create the object
- public static new AdministrativeUnit CreateFromDiscriminatorValue(IParseNode parseNode) {
+ public static new global::ApiSdk.Models.AdministrativeUnit CreateFromDiscriminatorValue(IParseNode parseNode)
+ {
_ = parseNode ?? throw new ArgumentNullException(nameof(parseNode));
- return new AdministrativeUnit();
+ return new global::ApiSdk.Models.AdministrativeUnit();
}
///
/// The deserialization information for the current model
///
- public new IDictionary> GetFieldDeserializers() {
- return new Dictionary>(base.GetFieldDeserializers()) {
- {"description", n => { Description = n.GetStringValue(); } },
- {"displayName", n => { DisplayName = n.GetStringValue(); } },
- {"extensions", n => { Extensions = n.GetCollectionOfObjectValues(Extension.CreateFromDiscriminatorValue)?.ToList(); } },
- {"members", n => { Members = n.GetCollectionOfObjectValues(DirectoryObject.CreateFromDiscriminatorValue)?.ToList(); } },
- {"scopedRoleMembers", n => { ScopedRoleMembers = n.GetCollectionOfObjectValues(ScopedRoleMembership.CreateFromDiscriminatorValue)?.ToList(); } },
- {"visibility", n => { Visibility = n.GetStringValue(); } },
+ /// A IDictionary<string, Action<IParseNode>>
+ public override IDictionary> GetFieldDeserializers()
+ {
+ return new Dictionary>(base.GetFieldDeserializers())
+ {
+ { "description", n => { Description = n.GetStringValue(); } },
+ { "displayName", n => { DisplayName = n.GetStringValue(); } },
+ { "extensions", n => { Extensions = n.GetCollectionOfObjectValues(global::ApiSdk.Models.Extension.CreateFromDiscriminatorValue)?.AsList(); } },
+ { "isMemberManagementRestricted", n => { IsMemberManagementRestricted = n.GetBoolValue(); } },
+ { "members", n => { Members = n.GetCollectionOfObjectValues(global::ApiSdk.Models.DirectoryObject.CreateFromDiscriminatorValue)?.AsList(); } },
+ { "membershipRule", n => { MembershipRule = n.GetStringValue(); } },
+ { "membershipRuleProcessingState", n => { MembershipRuleProcessingState = n.GetStringValue(); } },
+ { "membershipType", n => { MembershipType = n.GetStringValue(); } },
+ { "scopedRoleMembers", n => { ScopedRoleMembers = n.GetCollectionOfObjectValues(global::ApiSdk.Models.ScopedRoleMembership.CreateFromDiscriminatorValue)?.AsList(); } },
+ { "visibility", n => { Visibility = n.GetStringValue(); } },
};
}
///
/// Serializes information the current object
///
/// Serialization writer to use to serialize this model
- public new void Serialize(ISerializationWriter writer) {
+ public override void Serialize(ISerializationWriter writer)
+ {
_ = writer ?? throw new ArgumentNullException(nameof(writer));
base.Serialize(writer);
writer.WriteStringValue("description", Description);
writer.WriteStringValue("displayName", DisplayName);
- writer.WriteCollectionOfObjectValues("extensions", Extensions);
- writer.WriteCollectionOfObjectValues("members", Members);
- writer.WriteCollectionOfObjectValues("scopedRoleMembers", ScopedRoleMembers);
+ writer.WriteCollectionOfObjectValues("extensions", Extensions);
+ writer.WriteBoolValue("isMemberManagementRestricted", IsMemberManagementRestricted);
+ writer.WriteCollectionOfObjectValues("members", Members);
+ writer.WriteStringValue("membershipRule", MembershipRule);
+ writer.WriteStringValue("membershipRuleProcessingState", MembershipRuleProcessingState);
+ writer.WriteStringValue("membershipType", MembershipType);
+ writer.WriteCollectionOfObjectValues("scopedRoleMembers", ScopedRoleMembers);
writer.WriteStringValue("visibility", Visibility);
}
}
}
+#pragma warning restore CS0618
diff --git a/src/sample/generated/Models/AdministrativeUnitCollectionResponse.cs b/src/sample/generated/Models/AdministrativeUnitCollectionResponse.cs
index e0a9a83c..5e4e5d91 100644
--- a/src/sample/generated/Models/AdministrativeUnitCollectionResponse.cs
+++ b/src/sample/generated/Models/AdministrativeUnitCollectionResponse.cs
@@ -1,11 +1,17 @@
//
+#pragma warning disable CS0618
+using Microsoft.Kiota.Abstractions.Extensions;
using Microsoft.Kiota.Abstractions.Serialization;
using System.Collections.Generic;
using System.IO;
-using System.Linq;
using System;
-namespace ApiSdk.Models {
- public class AdministrativeUnitCollectionResponse : IAdditionalDataHolder, IParsable {
+namespace ApiSdk.Models
+{
+ [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")]
+ #pragma warning disable CS1591
+ public partial class AdministrativeUnitCollectionResponse : IAdditionalDataHolder, IParsable
+ #pragma warning restore CS1591
+ {
/// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
public IDictionary AdditionalData { get; set; }
/// The OdataNextLink property
@@ -19,43 +25,51 @@ public class AdministrativeUnitCollectionResponse : IAdditionalDataHolder, IPars
/// The value property
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public List? Value { get; set; }
+ public List? Value { get; set; }
#nullable restore
#else
- public List Value { get; set; }
+ public List Value { get; set; }
#endif
///
- /// Instantiates a new administrativeUnitCollectionResponse and sets the default values.
+ /// Instantiates a new and sets the default values.
///
- public AdministrativeUnitCollectionResponse() {
+ public AdministrativeUnitCollectionResponse()
+ {
AdditionalData = new Dictionary();
}
///
/// Creates a new instance of the appropriate class based on discriminator value
///
+ /// A
/// The parse node to use to read the discriminator value and create the object
- public static AdministrativeUnitCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) {
+ public static global::ApiSdk.Models.AdministrativeUnitCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode)
+ {
_ = parseNode ?? throw new ArgumentNullException(nameof(parseNode));
- return new AdministrativeUnitCollectionResponse();
+ return new global::ApiSdk.Models.AdministrativeUnitCollectionResponse();
}
///
/// The deserialization information for the current model
///
- public IDictionary> GetFieldDeserializers() {
- return new Dictionary> {
- {"@odata.nextLink", n => { OdataNextLink = n.GetStringValue(); } },
- {"value", n => { Value = n.GetCollectionOfObjectValues(AdministrativeUnit.CreateFromDiscriminatorValue)?.ToList(); } },
+ /// A IDictionary<string, Action<IParseNode>>
+ public virtual IDictionary> GetFieldDeserializers()
+ {
+ return new Dictionary>
+ {
+ { "@odata.nextLink", n => { OdataNextLink = n.GetStringValue(); } },
+ { "value", n => { Value = n.GetCollectionOfObjectValues(global::ApiSdk.Models.AdministrativeUnit.CreateFromDiscriminatorValue)?.AsList(); } },
};
}
///
/// Serializes information the current object
///
/// Serialization writer to use to serialize this model
- public void Serialize(ISerializationWriter writer) {
+ public virtual void Serialize(ISerializationWriter writer)
+ {
_ = writer ?? throw new ArgumentNullException(nameof(writer));
writer.WriteStringValue("@odata.nextLink", OdataNextLink);
- writer.WriteCollectionOfObjectValues("value", Value);
+ writer.WriteCollectionOfObjectValues("value", Value);
writer.WriteAdditionalData(AdditionalData);
}
}
}
+#pragma warning restore CS0618
diff --git a/src/sample/generated/Models/AgreementAcceptance.cs b/src/sample/generated/Models/AgreementAcceptance.cs
index f421c8fd..719a2a03 100644
--- a/src/sample/generated/Models/AgreementAcceptance.cs
+++ b/src/sample/generated/Models/AgreementAcceptance.cs
@@ -1,11 +1,17 @@
//
+#pragma warning disable CS0618
+using Microsoft.Kiota.Abstractions.Extensions;
using Microsoft.Kiota.Abstractions.Serialization;
using System.Collections.Generic;
using System.IO;
-using System.Linq;
using System;
-namespace ApiSdk.Models {
- public class AgreementAcceptance : Entity, IParsable {
+namespace ApiSdk.Models
+{
+ [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")]
+ #pragma warning disable CS1591
+ public partial class AgreementAcceptance : global::ApiSdk.Models.Entity, IParsable
+ #pragma warning restore CS1591
+ {
/// The identifier of the agreement file accepted by the user.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
@@ -59,7 +65,7 @@ public class AgreementAcceptance : Entity, IParsable {
/// The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
public DateTimeOffset? RecordedDateTime { get; set; }
/// The state property
- public AgreementAcceptanceState? State { get; set; }
+ public global::ApiSdk.Models.AgreementAcceptanceState? State { get; set; }
/// Display name of the user when the acceptance was recorded.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
@@ -95,36 +101,42 @@ public class AgreementAcceptance : Entity, IParsable {
///
/// Creates a new instance of the appropriate class based on discriminator value
///
+ /// A
/// The parse node to use to read the discriminator value and create the object
- public static new AgreementAcceptance CreateFromDiscriminatorValue(IParseNode parseNode) {
+ public static new global::ApiSdk.Models.AgreementAcceptance CreateFromDiscriminatorValue(IParseNode parseNode)
+ {
_ = parseNode ?? throw new ArgumentNullException(nameof(parseNode));
- return new AgreementAcceptance();
+ return new global::ApiSdk.Models.AgreementAcceptance();
}
///
/// The deserialization information for the current model
///
- public new IDictionary> GetFieldDeserializers() {
- return new Dictionary>(base.GetFieldDeserializers()) {
- {"agreementFileId", n => { AgreementFileId = n.GetStringValue(); } },
- {"agreementId", n => { AgreementId = n.GetStringValue(); } },
- {"deviceDisplayName", n => { DeviceDisplayName = n.GetStringValue(); } },
- {"deviceId", n => { DeviceId = n.GetStringValue(); } },
- {"deviceOSType", n => { DeviceOSType = n.GetStringValue(); } },
- {"deviceOSVersion", n => { DeviceOSVersion = n.GetStringValue(); } },
- {"expirationDateTime", n => { ExpirationDateTime = n.GetDateTimeOffsetValue(); } },
- {"recordedDateTime", n => { RecordedDateTime = n.GetDateTimeOffsetValue(); } },
- {"state", n => { State = n.GetEnumValue(); } },
- {"userDisplayName", n => { UserDisplayName = n.GetStringValue(); } },
- {"userEmail", n => { UserEmail = n.GetStringValue(); } },
- {"userId", n => { UserId = n.GetStringValue(); } },
- {"userPrincipalName", n => { UserPrincipalName = n.GetStringValue(); } },
+ /// A IDictionary<string, Action<IParseNode>>
+ public override IDictionary> GetFieldDeserializers()
+ {
+ return new Dictionary>(base.GetFieldDeserializers())
+ {
+ { "agreementFileId", n => { AgreementFileId = n.GetStringValue(); } },
+ { "agreementId", n => { AgreementId = n.GetStringValue(); } },
+ { "deviceDisplayName", n => { DeviceDisplayName = n.GetStringValue(); } },
+ { "deviceId", n => { DeviceId = n.GetStringValue(); } },
+ { "deviceOSType", n => { DeviceOSType = n.GetStringValue(); } },
+ { "deviceOSVersion", n => { DeviceOSVersion = n.GetStringValue(); } },
+ { "expirationDateTime", n => { ExpirationDateTime = n.GetDateTimeOffsetValue(); } },
+ { "recordedDateTime", n => { RecordedDateTime = n.GetDateTimeOffsetValue(); } },
+ { "state", n => { State = n.GetEnumValue(); } },
+ { "userDisplayName", n => { UserDisplayName = n.GetStringValue(); } },
+ { "userEmail", n => { UserEmail = n.GetStringValue(); } },
+ { "userId", n => { UserId = n.GetStringValue(); } },
+ { "userPrincipalName", n => { UserPrincipalName = n.GetStringValue(); } },
};
}
///
/// Serializes information the current object
///
/// Serialization writer to use to serialize this model
- public new void Serialize(ISerializationWriter writer) {
+ public override void Serialize(ISerializationWriter writer)
+ {
_ = writer ?? throw new ArgumentNullException(nameof(writer));
base.Serialize(writer);
writer.WriteStringValue("agreementFileId", AgreementFileId);
@@ -135,7 +147,7 @@ public class AgreementAcceptance : Entity, IParsable {
writer.WriteStringValue("deviceOSVersion", DeviceOSVersion);
writer.WriteDateTimeOffsetValue("expirationDateTime", ExpirationDateTime);
writer.WriteDateTimeOffsetValue("recordedDateTime", RecordedDateTime);
- writer.WriteEnumValue("state", State);
+ writer.WriteEnumValue("state", State);
writer.WriteStringValue("userDisplayName", UserDisplayName);
writer.WriteStringValue("userEmail", UserEmail);
writer.WriteStringValue("userId", UserId);
@@ -143,3 +155,4 @@ public class AgreementAcceptance : Entity, IParsable {
}
}
}
+#pragma warning restore CS0618
diff --git a/src/sample/generated/Models/AgreementAcceptanceState.cs b/src/sample/generated/Models/AgreementAcceptanceState.cs
index 1f1d7e55..f835d926 100644
--- a/src/sample/generated/Models/AgreementAcceptanceState.cs
+++ b/src/sample/generated/Models/AgreementAcceptanceState.cs
@@ -1,13 +1,24 @@
//
using System.Runtime.Serialization;
using System;
-namespace ApiSdk.Models {
- public enum AgreementAcceptanceState {
+namespace ApiSdk.Models
+{
+ [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")]
+ #pragma warning disable CS1591
+ public enum AgreementAcceptanceState
+ #pragma warning restore CS1591
+ {
[EnumMember(Value = "accepted")]
+ #pragma warning disable CS1591
Accepted,
+ #pragma warning restore CS1591
[EnumMember(Value = "declined")]
+ #pragma warning disable CS1591
Declined,
+ #pragma warning restore CS1591
[EnumMember(Value = "unknownFutureValue")]
+ #pragma warning disable CS1591
UnknownFutureValue,
+ #pragma warning restore CS1591
}
}
diff --git a/src/sample/generated/Models/Album.cs b/src/sample/generated/Models/Album.cs
index db2b0b0d..3e0571a7 100644
--- a/src/sample/generated/Models/Album.cs
+++ b/src/sample/generated/Models/Album.cs
@@ -1,14 +1,20 @@
//
+#pragma warning disable CS0618
+using Microsoft.Kiota.Abstractions.Extensions;
using Microsoft.Kiota.Abstractions.Serialization;
using System.Collections.Generic;
using System.IO;
-using System.Linq;
using System;
-namespace ApiSdk.Models {
- public class Album : IAdditionalDataHolder, IParsable {
+namespace ApiSdk.Models
+{
+ [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")]
+ #pragma warning disable CS1591
+ public partial class Album : IAdditionalDataHolder, IParsable
+ #pragma warning restore CS1591
+ {
/// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
public IDictionary AdditionalData { get; set; }
- /// Unique identifier of the [driveItem][] that is the cover of the album.
+ /// Unique identifier of the driveItem that is the cover of the album.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
public string? CoverImageItemId { get; set; }
@@ -17,35 +23,43 @@ public class Album : IAdditionalDataHolder, IParsable {
public string CoverImageItemId { get; set; }
#endif
///
- /// Instantiates a new album and sets the default values.
+ /// Instantiates a new and sets the default values.
///
- public Album() {
+ public Album()
+ {
AdditionalData = new Dictionary();
}
///
/// Creates a new instance of the appropriate class based on discriminator value
///
+ /// A
/// The parse node to use to read the discriminator value and create the object
- public static Album CreateFromDiscriminatorValue(IParseNode parseNode) {
+ public static global::ApiSdk.Models.Album CreateFromDiscriminatorValue(IParseNode parseNode)
+ {
_ = parseNode ?? throw new ArgumentNullException(nameof(parseNode));
- return new Album();
+ return new global::ApiSdk.Models.Album();
}
///
/// The deserialization information for the current model
///
- public IDictionary> GetFieldDeserializers() {
- return new Dictionary> {
- {"coverImageItemId", n => { CoverImageItemId = n.GetStringValue(); } },
+ /// A IDictionary<string, Action<IParseNode>>
+ public virtual IDictionary> GetFieldDeserializers()
+ {
+ return new Dictionary>
+ {
+ { "coverImageItemId", n => { CoverImageItemId = n.GetStringValue(); } },
};
}
///
/// Serializes information the current object
///
/// Serialization writer to use to serialize this model
- public void Serialize(ISerializationWriter writer) {
+ public virtual void Serialize(ISerializationWriter writer)
+ {
_ = writer ?? throw new ArgumentNullException(nameof(writer));
writer.WriteStringValue("coverImageItemId", CoverImageItemId);
writer.WriteAdditionalData(AdditionalData);
}
}
}
+#pragma warning restore CS0618
diff --git a/src/sample/generated/Models/AlternativeSecurityId.cs b/src/sample/generated/Models/AlternativeSecurityId.cs
index 13242ee9..0d6a10f8 100644
--- a/src/sample/generated/Models/AlternativeSecurityId.cs
+++ b/src/sample/generated/Models/AlternativeSecurityId.cs
@@ -1,11 +1,17 @@
//
+#pragma warning disable CS0618
+using Microsoft.Kiota.Abstractions.Extensions;
using Microsoft.Kiota.Abstractions.Serialization;
using System.Collections.Generic;
using System.IO;
-using System.Linq;
using System;
-namespace ApiSdk.Models {
- public class AlternativeSecurityId : IAdditionalDataHolder, IParsable {
+namespace ApiSdk.Models
+{
+ [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")]
+ #pragma warning disable CS1591
+ public partial class AlternativeSecurityId : IAdditionalDataHolder, IParsable
+ #pragma warning restore CS1591
+ {
/// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
public IDictionary AdditionalData { get; set; }
/// For internal use only.
@@ -27,34 +33,41 @@ public class AlternativeSecurityId : IAdditionalDataHolder, IParsable {
/// For internal use only.
public int? Type { get; set; }
///
- /// Instantiates a new alternativeSecurityId and sets the default values.
+ /// Instantiates a new and sets the default values.
///
- public AlternativeSecurityId() {
+ public AlternativeSecurityId()
+ {
AdditionalData = new Dictionary();
}
///
/// Creates a new instance of the appropriate class based on discriminator value
///
+ /// A
/// The parse node to use to read the discriminator value and create the object
- public static AlternativeSecurityId CreateFromDiscriminatorValue(IParseNode parseNode) {
+ public static global::ApiSdk.Models.AlternativeSecurityId CreateFromDiscriminatorValue(IParseNode parseNode)
+ {
_ = parseNode ?? throw new ArgumentNullException(nameof(parseNode));
- return new AlternativeSecurityId();
+ return new global::ApiSdk.Models.AlternativeSecurityId();
}
///
/// The deserialization information for the current model
///
- public IDictionary> GetFieldDeserializers() {
- return new Dictionary> {
- {"identityProvider", n => { IdentityProvider = n.GetStringValue(); } },
- {"key", n => { Key = n.GetByteArrayValue(); } },
- {"type", n => { Type = n.GetIntValue(); } },
+ /// A IDictionary<string, Action<IParseNode>>
+ public virtual IDictionary> GetFieldDeserializers()
+ {
+ return new Dictionary>
+ {
+ { "identityProvider", n => { IdentityProvider = n.GetStringValue(); } },
+ { "key", n => { Key = n.GetByteArrayValue(); } },
+ { "type", n => { Type = n.GetIntValue(); } },
};
}
///
/// Serializes information the current object
///
/// Serialization writer to use to serialize this model
- public void Serialize(ISerializationWriter writer) {
+ public virtual void Serialize(ISerializationWriter writer)
+ {
_ = writer ?? throw new ArgumentNullException(nameof(writer));
writer.WriteStringValue("identityProvider", IdentityProvider);
writer.WriteByteArrayValue("key", Key);
@@ -63,3 +76,4 @@ public void Serialize(ISerializationWriter writer) {
}
}
}
+#pragma warning restore CS0618
diff --git a/src/sample/generated/Models/ApiApplication.cs b/src/sample/generated/Models/ApiApplication.cs
index f6a29964..d3da23c8 100644
--- a/src/sample/generated/Models/ApiApplication.cs
+++ b/src/sample/generated/Models/ApiApplication.cs
@@ -1,16 +1,22 @@
//
+#pragma warning disable CS0618
+using Microsoft.Kiota.Abstractions.Extensions;
using Microsoft.Kiota.Abstractions.Serialization;
using System.Collections.Generic;
using System.IO;
-using System.Linq;
using System;
-namespace ApiSdk.Models {
- public class ApiApplication : IAdditionalDataHolder, IParsable {
+namespace ApiSdk.Models
+{
+ [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")]
+ #pragma warning disable CS1591
+ public partial class ApiApplication : IAdditionalDataHolder, IParsable
+ #pragma warning restore CS1591
+ {
/// When true, allows an application to use claims mapping without specifying a custom signing key.
public bool? AcceptMappedClaims { get; set; }
/// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
public IDictionary AdditionalData { get; set; }
- /// Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant.
+ /// Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
public List? KnownClientApplications { get; set; }
@@ -21,59 +27,67 @@ public class ApiApplication : IAdditionalDataHolder, IParsable {
/// The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public List? Oauth2PermissionScopes { get; set; }
+ public List? Oauth2PermissionScopes { get; set; }
#nullable restore
#else
- public List Oauth2PermissionScopes { get; set; }
+ public List Oauth2PermissionScopes { get; set; }
#endif
/// Lists the client applications that are preauthorized with the specified delegated permissions to access this application's APIs. Users aren't required to consent to any preauthorized application (for the permissions specified). However, any other permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public List? PreAuthorizedApplications { get; set; }
+ public List? PreAuthorizedApplications { get; set; }
#nullable restore
#else
- public List PreAuthorizedApplications { get; set; }
+ public List PreAuthorizedApplications { get; set; }
#endif
/// Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount or PersonalMicrosoftAccount, the value for this property must be 2.
public int? RequestedAccessTokenVersion { get; set; }
///
- /// Instantiates a new apiApplication and sets the default values.
+ /// Instantiates a new and sets the default values.
///
- public ApiApplication() {
+ public ApiApplication()
+ {
AdditionalData = new Dictionary();
}
///
/// Creates a new instance of the appropriate class based on discriminator value
///
+ /// A
/// The parse node to use to read the discriminator value and create the object
- public static ApiApplication CreateFromDiscriminatorValue(IParseNode parseNode) {
+ public static global::ApiSdk.Models.ApiApplication CreateFromDiscriminatorValue(IParseNode parseNode)
+ {
_ = parseNode ?? throw new ArgumentNullException(nameof(parseNode));
- return new ApiApplication();
+ return new global::ApiSdk.Models.ApiApplication();
}
///
/// The deserialization information for the current model
///
- public IDictionary> GetFieldDeserializers() {
- return new Dictionary> {
- {"acceptMappedClaims", n => { AcceptMappedClaims = n.GetBoolValue(); } },
- {"knownClientApplications", n => { KnownClientApplications = n.GetCollectionOfPrimitiveValues()?.ToList(); } },
- {"oauth2PermissionScopes", n => { Oauth2PermissionScopes = n.GetCollectionOfObjectValues(PermissionScope.CreateFromDiscriminatorValue)?.ToList(); } },
- {"preAuthorizedApplications", n => { PreAuthorizedApplications = n.GetCollectionOfObjectValues(PreAuthorizedApplication.CreateFromDiscriminatorValue)?.ToList(); } },
- {"requestedAccessTokenVersion", n => { RequestedAccessTokenVersion = n.GetIntValue(); } },
+ /// A IDictionary<string, Action<IParseNode>>
+ public virtual IDictionary> GetFieldDeserializers()
+ {
+ return new Dictionary>
+ {
+ { "acceptMappedClaims", n => { AcceptMappedClaims = n.GetBoolValue(); } },
+ { "knownClientApplications", n => { KnownClientApplications = n.GetCollectionOfPrimitiveValues()?.AsList(); } },
+ { "oauth2PermissionScopes", n => { Oauth2PermissionScopes = n.GetCollectionOfObjectValues(global::ApiSdk.Models.PermissionScope.CreateFromDiscriminatorValue)?.AsList(); } },
+ { "preAuthorizedApplications", n => { PreAuthorizedApplications = n.GetCollectionOfObjectValues(global::ApiSdk.Models.PreAuthorizedApplication.CreateFromDiscriminatorValue)?.AsList(); } },
+ { "requestedAccessTokenVersion", n => { RequestedAccessTokenVersion = n.GetIntValue(); } },
};
}
///
/// Serializes information the current object
///
/// Serialization writer to use to serialize this model
- public void Serialize(ISerializationWriter writer) {
+ public virtual void Serialize(ISerializationWriter writer)
+ {
_ = writer ?? throw new ArgumentNullException(nameof(writer));
writer.WriteBoolValue("acceptMappedClaims", AcceptMappedClaims);
writer.WriteCollectionOfPrimitiveValues("knownClientApplications", KnownClientApplications);
- writer.WriteCollectionOfObjectValues("oauth2PermissionScopes", Oauth2PermissionScopes);
- writer.WriteCollectionOfObjectValues("preAuthorizedApplications", PreAuthorizedApplications);
+ writer.WriteCollectionOfObjectValues("oauth2PermissionScopes", Oauth2PermissionScopes);
+ writer.WriteCollectionOfObjectValues("preAuthorizedApplications", PreAuthorizedApplications);
writer.WriteIntValue("requestedAccessTokenVersion", RequestedAccessTokenVersion);
writer.WriteAdditionalData(AdditionalData);
}
}
}
+#pragma warning restore CS0618
diff --git a/src/sample/generated/Models/AppCredentialRestrictionType.cs b/src/sample/generated/Models/AppCredentialRestrictionType.cs
index 701558f2..e63f2052 100644
--- a/src/sample/generated/Models/AppCredentialRestrictionType.cs
+++ b/src/sample/generated/Models/AppCredentialRestrictionType.cs
@@ -1,19 +1,36 @@
//
using System.Runtime.Serialization;
using System;
-namespace ApiSdk.Models {
- public enum AppCredentialRestrictionType {
+namespace ApiSdk.Models
+{
+ [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")]
+ #pragma warning disable CS1591
+ public enum AppCredentialRestrictionType
+ #pragma warning restore CS1591
+ {
[EnumMember(Value = "passwordAddition")]
+ #pragma warning disable CS1591
PasswordAddition,
+ #pragma warning restore CS1591
[EnumMember(Value = "passwordLifetime")]
+ #pragma warning disable CS1591
PasswordLifetime,
+ #pragma warning restore CS1591
[EnumMember(Value = "symmetricKeyAddition")]
+ #pragma warning disable CS1591
SymmetricKeyAddition,
+ #pragma warning restore CS1591
[EnumMember(Value = "symmetricKeyLifetime")]
+ #pragma warning disable CS1591
SymmetricKeyLifetime,
+ #pragma warning restore CS1591
[EnumMember(Value = "customPasswordAddition")]
+ #pragma warning disable CS1591
CustomPasswordAddition,
+ #pragma warning restore CS1591
[EnumMember(Value = "unknownFutureValue")]
+ #pragma warning disable CS1591
UnknownFutureValue,
+ #pragma warning restore CS1591
}
}
diff --git a/src/sample/generated/Models/AppIdentity.cs b/src/sample/generated/Models/AppIdentity.cs
index a9a8188c..e517f590 100644
--- a/src/sample/generated/Models/AppIdentity.cs
+++ b/src/sample/generated/Models/AppIdentity.cs
@@ -1,14 +1,20 @@
//
+#pragma warning disable CS0618
+using Microsoft.Kiota.Abstractions.Extensions;
using Microsoft.Kiota.Abstractions.Serialization;
using System.Collections.Generic;
using System.IO;
-using System.Linq;
using System;
-namespace ApiSdk.Models {
- public class AppIdentity : IAdditionalDataHolder, IParsable {
+namespace ApiSdk.Models
+{
+ [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")]
+ #pragma warning disable CS1591
+ public partial class AppIdentity : IAdditionalDataHolder, IParsable
+ #pragma warning restore CS1591
+ {
/// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
public IDictionary AdditionalData { get; set; }
- /// Refers to the Unique GUID representing Application Id in the Azure Active Directory.
+ /// Refers to the unique ID representing application in Microsoft Entra ID.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
public string? AppId { get; set; }
@@ -24,7 +30,7 @@ public class AppIdentity : IAdditionalDataHolder, IParsable {
#else
public string DisplayName { get; set; }
#endif
- /// Refers to the Unique GUID indicating Service Principal Id in Azure Active Directory for the corresponding App.
+ /// Refers to the unique ID for the service principal in Microsoft Entra ID.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
public string? ServicePrincipalId { get; set; }
@@ -41,35 +47,42 @@ public class AppIdentity : IAdditionalDataHolder, IParsable {
public string ServicePrincipalName { get; set; }
#endif
///
- /// Instantiates a new appIdentity and sets the default values.
+ /// Instantiates a new and sets the default values.
///
- public AppIdentity() {
+ public AppIdentity()
+ {
AdditionalData = new Dictionary();
}
///
/// Creates a new instance of the appropriate class based on discriminator value
///
+ /// A
/// The parse node to use to read the discriminator value and create the object
- public static AppIdentity CreateFromDiscriminatorValue(IParseNode parseNode) {
+ public static global::ApiSdk.Models.AppIdentity CreateFromDiscriminatorValue(IParseNode parseNode)
+ {
_ = parseNode ?? throw new ArgumentNullException(nameof(parseNode));
- return new AppIdentity();
+ return new global::ApiSdk.Models.AppIdentity();
}
///
/// The deserialization information for the current model
///
- public IDictionary> GetFieldDeserializers() {
- return new Dictionary> {
- {"appId", n => { AppId = n.GetStringValue(); } },
- {"displayName", n => { DisplayName = n.GetStringValue(); } },
- {"servicePrincipalId", n => { ServicePrincipalId = n.GetStringValue(); } },
- {"servicePrincipalName", n => { ServicePrincipalName = n.GetStringValue(); } },
+ /// A IDictionary<string, Action<IParseNode>>
+ public virtual IDictionary> GetFieldDeserializers()
+ {
+ return new Dictionary>
+ {
+ { "appId", n => { AppId = n.GetStringValue(); } },
+ { "displayName", n => { DisplayName = n.GetStringValue(); } },
+ { "servicePrincipalId", n => { ServicePrincipalId = n.GetStringValue(); } },
+ { "servicePrincipalName", n => { ServicePrincipalName = n.GetStringValue(); } },
};
}
///
/// Serializes information the current object
///
/// Serialization writer to use to serialize this model
- public void Serialize(ISerializationWriter writer) {
+ public virtual void Serialize(ISerializationWriter writer)
+ {
_ = writer ?? throw new ArgumentNullException(nameof(writer));
writer.WriteStringValue("appId", AppId);
writer.WriteStringValue("displayName", DisplayName);
@@ -79,3 +92,4 @@ public void Serialize(ISerializationWriter writer) {
}
}
}
+#pragma warning restore CS0618
diff --git a/src/sample/generated/Models/AppKeyCredentialRestrictionType.cs b/src/sample/generated/Models/AppKeyCredentialRestrictionType.cs
index dee88351..8c4fb01c 100644
--- a/src/sample/generated/Models/AppKeyCredentialRestrictionType.cs
+++ b/src/sample/generated/Models/AppKeyCredentialRestrictionType.cs
@@ -1,11 +1,20 @@
//
using System.Runtime.Serialization;
using System;
-namespace ApiSdk.Models {
- public enum AppKeyCredentialRestrictionType {
+namespace ApiSdk.Models
+{
+ [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")]
+ #pragma warning disable CS1591
+ public enum AppKeyCredentialRestrictionType
+ #pragma warning restore CS1591
+ {
[EnumMember(Value = "asymmetricKeyLifetime")]
+ #pragma warning disable CS1591
AsymmetricKeyLifetime,
+ #pragma warning restore CS1591
[EnumMember(Value = "unknownFutureValue")]
+ #pragma warning disable CS1591
UnknownFutureValue,
+ #pragma warning restore CS1591
}
}
diff --git a/src/sample/generated/Models/AppLogUploadState.cs b/src/sample/generated/Models/AppLogUploadState.cs
index 5d7253ca..780e8ea0 100644
--- a/src/sample/generated/Models/AppLogUploadState.cs
+++ b/src/sample/generated/Models/AppLogUploadState.cs
@@ -1,9 +1,12 @@
//
using System.Runtime.Serialization;
using System;
-namespace ApiSdk.Models {
+namespace ApiSdk.Models
+{
/// AppLogUploadStatus
- public enum AppLogUploadState {
+ [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")]
+ public enum AppLogUploadState
+ {
/// Default. Indicates that request is waiting to be processed or under processing.
[EnumMember(Value = "pending")]
Pending,
diff --git a/src/sample/generated/Models/AppManagementConfiguration.cs b/src/sample/generated/Models/AppManagementConfiguration.cs
index a2a0eb6b..13cd0aea 100644
--- a/src/sample/generated/Models/AppManagementConfiguration.cs
+++ b/src/sample/generated/Models/AppManagementConfiguration.cs
@@ -1,61 +1,75 @@
//
+#pragma warning disable CS0618
+using Microsoft.Kiota.Abstractions.Extensions;
using Microsoft.Kiota.Abstractions.Serialization;
using System.Collections.Generic;
using System.IO;
-using System.Linq;
using System;
-namespace ApiSdk.Models {
- public class AppManagementConfiguration : IAdditionalDataHolder, IParsable {
+namespace ApiSdk.Models
+{
+ [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")]
+ #pragma warning disable CS1591
+ public partial class AppManagementConfiguration : IAdditionalDataHolder, IParsable
+ #pragma warning restore CS1591
+ {
/// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
public IDictionary AdditionalData { get; set; }
/// Collection of keyCredential restrictions settings to be applied to an application or service principal.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public List? KeyCredentials { get; set; }
+ public List? KeyCredentials { get; set; }
#nullable restore
#else
- public List KeyCredentials { get; set; }
+ public List KeyCredentials { get; set; }
#endif
/// Collection of password restrictions settings to be applied to an application or service principal.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public List? PasswordCredentials { get; set; }
+ public List? PasswordCredentials { get; set; }
#nullable restore
#else
- public List PasswordCredentials { get; set; }
+ public List PasswordCredentials { get; set; }
#endif
///
- /// Instantiates a new appManagementConfiguration and sets the default values.
+ /// Instantiates a new and sets the default values.
///
- public AppManagementConfiguration() {
+ public AppManagementConfiguration()
+ {
AdditionalData = new Dictionary();
}
///
/// Creates a new instance of the appropriate class based on discriminator value
///
+ /// A
/// The parse node to use to read the discriminator value and create the object
- public static AppManagementConfiguration CreateFromDiscriminatorValue(IParseNode parseNode) {
+ public static global::ApiSdk.Models.AppManagementConfiguration CreateFromDiscriminatorValue(IParseNode parseNode)
+ {
_ = parseNode ?? throw new ArgumentNullException(nameof(parseNode));
- return new AppManagementConfiguration();
+ return new global::ApiSdk.Models.AppManagementConfiguration();
}
///
/// The deserialization information for the current model
///
- public IDictionary> GetFieldDeserializers() {
- return new Dictionary> {
- {"keyCredentials", n => { KeyCredentials = n.GetCollectionOfObjectValues(KeyCredentialConfiguration.CreateFromDiscriminatorValue)?.ToList(); } },
- {"passwordCredentials", n => { PasswordCredentials = n.GetCollectionOfObjectValues(PasswordCredentialConfiguration.CreateFromDiscriminatorValue)?.ToList(); } },
+ /// A IDictionary<string, Action<IParseNode>>
+ public virtual IDictionary> GetFieldDeserializers()
+ {
+ return new Dictionary>
+ {
+ { "keyCredentials", n => { KeyCredentials = n.GetCollectionOfObjectValues(global::ApiSdk.Models.KeyCredentialConfiguration.CreateFromDiscriminatorValue)?.AsList(); } },
+ { "passwordCredentials", n => { PasswordCredentials = n.GetCollectionOfObjectValues(global::ApiSdk.Models.PasswordCredentialConfiguration.CreateFromDiscriminatorValue)?.AsList(); } },
};
}
///
/// Serializes information the current object
///
/// Serialization writer to use to serialize this model
- public void Serialize(ISerializationWriter writer) {
+ public virtual void Serialize(ISerializationWriter writer)
+ {
_ = writer ?? throw new ArgumentNullException(nameof(writer));
- writer.WriteCollectionOfObjectValues("keyCredentials", KeyCredentials);
- writer.WriteCollectionOfObjectValues("passwordCredentials", PasswordCredentials);
+ writer.WriteCollectionOfObjectValues("keyCredentials", KeyCredentials);
+ writer.WriteCollectionOfObjectValues("passwordCredentials", PasswordCredentials);
writer.WriteAdditionalData(AdditionalData);
}
}
}
+#pragma warning restore CS0618
diff --git a/src/sample/generated/Models/AppManagementPolicy.cs b/src/sample/generated/Models/AppManagementPolicy.cs
index adf1e3ac..56f57445 100644
--- a/src/sample/generated/Models/AppManagementPolicy.cs
+++ b/src/sample/generated/Models/AppManagementPolicy.cs
@@ -1,57 +1,70 @@
//
+#pragma warning disable CS0618
+using Microsoft.Kiota.Abstractions.Extensions;
using Microsoft.Kiota.Abstractions.Serialization;
using System.Collections.Generic;
using System.IO;
-using System.Linq;
using System;
-namespace ApiSdk.Models {
- public class AppManagementPolicy : PolicyBase, IParsable {
+namespace ApiSdk.Models
+{
+ [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")]
+ #pragma warning disable CS1591
+ public partial class AppManagementPolicy : global::ApiSdk.Models.PolicyBase, IParsable
+ #pragma warning restore CS1591
+ {
/// Collection of applications and service principals to which the policy is applied.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public List? AppliesTo { get; set; }
+ public List? AppliesTo { get; set; }
#nullable restore
#else
- public List AppliesTo { get; set; }
+ public List AppliesTo { get; set; }
#endif
/// Denotes whether the policy is enabled.
public bool? IsEnabled { get; set; }
/// The restrictions property
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public AppManagementConfiguration? Restrictions { get; set; }
+ public global::ApiSdk.Models.CustomAppManagementConfiguration? Restrictions { get; set; }
#nullable restore
#else
- public AppManagementConfiguration Restrictions { get; set; }
+ public global::ApiSdk.Models.CustomAppManagementConfiguration Restrictions { get; set; }
#endif
///
/// Creates a new instance of the appropriate class based on discriminator value
///
+ /// A
/// The parse node to use to read the discriminator value and create the object
- public static new AppManagementPolicy CreateFromDiscriminatorValue(IParseNode parseNode) {
+ public static new global::ApiSdk.Models.AppManagementPolicy CreateFromDiscriminatorValue(IParseNode parseNode)
+ {
_ = parseNode ?? throw new ArgumentNullException(nameof(parseNode));
- return new AppManagementPolicy();
+ return new global::ApiSdk.Models.AppManagementPolicy();
}
///
/// The deserialization information for the current model
///
- public new IDictionary> GetFieldDeserializers() {
- return new Dictionary>(base.GetFieldDeserializers()) {
- {"appliesTo", n => { AppliesTo = n.GetCollectionOfObjectValues(DirectoryObject.CreateFromDiscriminatorValue)?.ToList(); } },
- {"isEnabled", n => { IsEnabled = n.GetBoolValue(); } },
- {"restrictions", n => { Restrictions = n.GetObjectValue(AppManagementConfiguration.CreateFromDiscriminatorValue); } },
+ /// A IDictionary<string, Action<IParseNode>>
+ public override IDictionary> GetFieldDeserializers()
+ {
+ return new Dictionary>(base.GetFieldDeserializers())
+ {
+ { "appliesTo", n => { AppliesTo = n.GetCollectionOfObjectValues(global::ApiSdk.Models.DirectoryObject.CreateFromDiscriminatorValue)?.AsList(); } },
+ { "isEnabled", n => { IsEnabled = n.GetBoolValue(); } },
+ { "restrictions", n => { Restrictions = n.GetObjectValue(global::ApiSdk.Models.CustomAppManagementConfiguration.CreateFromDiscriminatorValue); } },
};
}
///
/// Serializes information the current object
///
/// Serialization writer to use to serialize this model
- public new void Serialize(ISerializationWriter writer) {
+ public override void Serialize(ISerializationWriter writer)
+ {
_ = writer ?? throw new ArgumentNullException(nameof(writer));
base.Serialize(writer);
- writer.WriteCollectionOfObjectValues("appliesTo", AppliesTo);
+ writer.WriteCollectionOfObjectValues("appliesTo", AppliesTo);
writer.WriteBoolValue("isEnabled", IsEnabled);
- writer.WriteObjectValue("restrictions", Restrictions);
+ writer.WriteObjectValue("restrictions", Restrictions);
}
}
}
+#pragma warning restore CS0618
diff --git a/src/sample/generated/Models/AppRole.cs b/src/sample/generated/Models/AppRole.cs
index a0abe0d9..fd2e52ba 100644
--- a/src/sample/generated/Models/AppRole.cs
+++ b/src/sample/generated/Models/AppRole.cs
@@ -1,11 +1,17 @@
//
+#pragma warning disable CS0618
+using Microsoft.Kiota.Abstractions.Extensions;
using Microsoft.Kiota.Abstractions.Serialization;
using System.Collections.Generic;
using System.IO;
-using System.Linq;
using System;
-namespace ApiSdk.Models {
- public class AppRole : IAdditionalDataHolder, IParsable {
+namespace ApiSdk.Models
+{
+ [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")]
+ #pragma warning disable CS1591
+ public partial class AppRole : IAdditionalDataHolder, IParsable
+ #pragma warning restore CS1591
+ {
/// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
public IDictionary AdditionalData { get; set; }
/// Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment to other applications' service principals are also known as application permissions. The 'Application' value is only supported for app roles defined on application entities.
@@ -53,38 +59,45 @@ public class AppRole : IAdditionalDataHolder, IParsable {
public string Value { get; set; }
#endif
///
- /// Instantiates a new appRole and sets the default values.
+ /// Instantiates a new and sets the default values.
///
- public AppRole() {
+ public AppRole()
+ {
AdditionalData = new Dictionary();
}
///
/// Creates a new instance of the appropriate class based on discriminator value
///
+ /// A
/// The parse node to use to read the discriminator value and create the object
- public static AppRole CreateFromDiscriminatorValue(IParseNode parseNode) {
+ public static global::ApiSdk.Models.AppRole CreateFromDiscriminatorValue(IParseNode parseNode)
+ {
_ = parseNode ?? throw new ArgumentNullException(nameof(parseNode));
- return new AppRole();
+ return new global::ApiSdk.Models.AppRole();
}
///
/// The deserialization information for the current model
///
- public IDictionary> GetFieldDeserializers() {
- return new Dictionary> {
- {"allowedMemberTypes", n => { AllowedMemberTypes = n.GetCollectionOfPrimitiveValues()?.ToList(); } },
- {"description", n => { Description = n.GetStringValue(); } },
- {"displayName", n => { DisplayName = n.GetStringValue(); } },
- {"id", n => { Id = n.GetGuidValue(); } },
- {"isEnabled", n => { IsEnabled = n.GetBoolValue(); } },
- {"origin", n => { Origin = n.GetStringValue(); } },
- {"value", n => { Value = n.GetStringValue(); } },
+ /// A IDictionary<string, Action<IParseNode>>
+ public virtual IDictionary> GetFieldDeserializers()
+ {
+ return new Dictionary>
+ {
+ { "allowedMemberTypes", n => { AllowedMemberTypes = n.GetCollectionOfPrimitiveValues()?.AsList(); } },
+ { "description", n => { Description = n.GetStringValue(); } },
+ { "displayName", n => { DisplayName = n.GetStringValue(); } },
+ { "id", n => { Id = n.GetGuidValue(); } },
+ { "isEnabled", n => { IsEnabled = n.GetBoolValue(); } },
+ { "origin", n => { Origin = n.GetStringValue(); } },
+ { "value", n => { Value = n.GetStringValue(); } },
};
}
///
/// Serializes information the current object
///
/// Serialization writer to use to serialize this model
- public void Serialize(ISerializationWriter writer) {
+ public virtual void Serialize(ISerializationWriter writer)
+ {
_ = writer ?? throw new ArgumentNullException(nameof(writer));
writer.WriteCollectionOfPrimitiveValues("allowedMemberTypes", AllowedMemberTypes);
writer.WriteStringValue("description", Description);
@@ -97,3 +110,4 @@ public void Serialize(ISerializationWriter writer) {
}
}
}
+#pragma warning restore CS0618
diff --git a/src/sample/generated/Models/AppRoleAssignment.cs b/src/sample/generated/Models/AppRoleAssignment.cs
index 234d10e5..058e4612 100644
--- a/src/sample/generated/Models/AppRoleAssignment.cs
+++ b/src/sample/generated/Models/AppRoleAssignment.cs
@@ -1,12 +1,18 @@
//
+#pragma warning disable CS0618
+using Microsoft.Kiota.Abstractions.Extensions;
using Microsoft.Kiota.Abstractions.Serialization;
using System.Collections.Generic;
using System.IO;
-using System.Linq;
using System;
-namespace ApiSdk.Models {
- public class AppRoleAssignment : DirectoryObject, IParsable {
- /// The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application's service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.
+namespace ApiSdk.Models
+{
+ [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")]
+ #pragma warning disable CS1591
+ public partial class AppRoleAssignment : global::ApiSdk.Models.DirectoryObject, IParsable
+ #pragma warning restore CS1591
+ {
+ /// The identifier (id) for the app role that's assigned to the principal. This app role must be exposed in the appRoles property on the resource application's service principal (resourceId). If the resource application hasn't declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.
public Guid? AppRoleId { get; set; }
/// The time when the app role assignment was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.
public DateTimeOffset? CreatedDateTime { get; set; }
@@ -41,30 +47,36 @@ public class AppRoleAssignment : DirectoryObject, IParsable {
///
/// Creates a new instance of the appropriate class based on discriminator value
///
+ /// A
/// The parse node to use to read the discriminator value and create the object
- public static new AppRoleAssignment CreateFromDiscriminatorValue(IParseNode parseNode) {
+ public static new global::ApiSdk.Models.AppRoleAssignment CreateFromDiscriminatorValue(IParseNode parseNode)
+ {
_ = parseNode ?? throw new ArgumentNullException(nameof(parseNode));
- return new AppRoleAssignment();
+ return new global::ApiSdk.Models.AppRoleAssignment();
}
///
/// The deserialization information for the current model
///
- public new IDictionary> GetFieldDeserializers() {
- return new Dictionary>(base.GetFieldDeserializers()) {
- {"appRoleId", n => { AppRoleId = n.GetGuidValue(); } },
- {"createdDateTime", n => { CreatedDateTime = n.GetDateTimeOffsetValue(); } },
- {"principalDisplayName", n => { PrincipalDisplayName = n.GetStringValue(); } },
- {"principalId", n => { PrincipalId = n.GetGuidValue(); } },
- {"principalType", n => { PrincipalType = n.GetStringValue(); } },
- {"resourceDisplayName", n => { ResourceDisplayName = n.GetStringValue(); } },
- {"resourceId", n => { ResourceId = n.GetGuidValue(); } },
+ /// A IDictionary<string, Action<IParseNode>>
+ public override IDictionary> GetFieldDeserializers()
+ {
+ return new Dictionary>(base.GetFieldDeserializers())
+ {
+ { "appRoleId", n => { AppRoleId = n.GetGuidValue(); } },
+ { "createdDateTime", n => { CreatedDateTime = n.GetDateTimeOffsetValue(); } },
+ { "principalDisplayName", n => { PrincipalDisplayName = n.GetStringValue(); } },
+ { "principalId", n => { PrincipalId = n.GetGuidValue(); } },
+ { "principalType", n => { PrincipalType = n.GetStringValue(); } },
+ { "resourceDisplayName", n => { ResourceDisplayName = n.GetStringValue(); } },
+ { "resourceId", n => { ResourceId = n.GetGuidValue(); } },
};
}
///
/// Serializes information the current object
///
/// Serialization writer to use to serialize this model
- public new void Serialize(ISerializationWriter writer) {
+ public override void Serialize(ISerializationWriter writer)
+ {
_ = writer ?? throw new ArgumentNullException(nameof(writer));
base.Serialize(writer);
writer.WriteGuidValue("appRoleId", AppRoleId);
@@ -77,3 +89,4 @@ public class AppRoleAssignment : DirectoryObject, IParsable {
}
}
}
+#pragma warning restore CS0618
diff --git a/src/sample/generated/Models/AppRoleAssignmentCollectionResponse.cs b/src/sample/generated/Models/AppRoleAssignmentCollectionResponse.cs
index bb5b0462..bf425cbb 100644
--- a/src/sample/generated/Models/AppRoleAssignmentCollectionResponse.cs
+++ b/src/sample/generated/Models/AppRoleAssignmentCollectionResponse.cs
@@ -1,11 +1,17 @@
//
+#pragma warning disable CS0618
+using Microsoft.Kiota.Abstractions.Extensions;
using Microsoft.Kiota.Abstractions.Serialization;
using System.Collections.Generic;
using System.IO;
-using System.Linq;
using System;
-namespace ApiSdk.Models {
- public class AppRoleAssignmentCollectionResponse : IAdditionalDataHolder, IParsable {
+namespace ApiSdk.Models
+{
+ [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")]
+ #pragma warning disable CS1591
+ public partial class AppRoleAssignmentCollectionResponse : IAdditionalDataHolder, IParsable
+ #pragma warning restore CS1591
+ {
/// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
public IDictionary AdditionalData { get; set; }
/// The OdataNextLink property
@@ -19,43 +25,51 @@ public class AppRoleAssignmentCollectionResponse : IAdditionalDataHolder, IParsa
/// The value property
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public List? Value { get; set; }
+ public List? Value { get; set; }
#nullable restore
#else
- public List Value { get; set; }
+ public List Value { get; set; }
#endif
///
- /// Instantiates a new appRoleAssignmentCollectionResponse and sets the default values.
+ /// Instantiates a new and sets the default values.
///
- public AppRoleAssignmentCollectionResponse() {
+ public AppRoleAssignmentCollectionResponse()
+ {
AdditionalData = new Dictionary();
}
///
/// Creates a new instance of the appropriate class based on discriminator value
///
+ /// A
/// The parse node to use to read the discriminator value and create the object
- public static AppRoleAssignmentCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) {
+ public static global::ApiSdk.Models.AppRoleAssignmentCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode)
+ {
_ = parseNode ?? throw new ArgumentNullException(nameof(parseNode));
- return new AppRoleAssignmentCollectionResponse();
+ return new global::ApiSdk.Models.AppRoleAssignmentCollectionResponse();
}
///
/// The deserialization information for the current model
///
- public IDictionary> GetFieldDeserializers() {
- return new Dictionary> {
- {"@odata.nextLink", n => { OdataNextLink = n.GetStringValue(); } },
- {"value", n => { Value = n.GetCollectionOfObjectValues(AppRoleAssignment.CreateFromDiscriminatorValue)?.ToList(); } },
+ /// A IDictionary<string, Action<IParseNode>>
+ public virtual IDictionary> GetFieldDeserializers()
+ {
+ return new Dictionary>
+ {
+ { "@odata.nextLink", n => { OdataNextLink = n.GetStringValue(); } },
+ { "value", n => { Value = n.GetCollectionOfObjectValues(global::ApiSdk.Models.AppRoleAssignment.CreateFromDiscriminatorValue)?.AsList(); } },
};
}
///
/// Serializes information the current object
///
/// Serialization writer to use to serialize this model
- public void Serialize(ISerializationWriter writer) {
+ public virtual void Serialize(ISerializationWriter writer)
+ {
_ = writer ?? throw new ArgumentNullException(nameof(writer));
writer.WriteStringValue("@odata.nextLink", OdataNextLink);
- writer.WriteCollectionOfObjectValues("value", Value);
+ writer.WriteCollectionOfObjectValues("value", Value);
writer.WriteAdditionalData(AdditionalData);
}
}
}
+#pragma warning restore CS0618
diff --git a/src/sample/generated/Models/Application.cs b/src/sample/generated/Models/Application.cs
index e760a0aa..c223a34d 100644
--- a/src/sample/generated/Models/Application.cs
+++ b/src/sample/generated/Models/Application.cs
@@ -1,28 +1,34 @@
//
+#pragma warning disable CS0618
+using Microsoft.Kiota.Abstractions.Extensions;
using Microsoft.Kiota.Abstractions.Serialization;
using System.Collections.Generic;
using System.IO;
-using System.Linq;
using System;
-namespace ApiSdk.Models {
- public class Application : DirectoryObject, IParsable {
- /// Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its 'FileHandler' functionality. This will let services like Office 365 call the application in the context of a document the user is working on.
+namespace ApiSdk.Models
+{
+ [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")]
+ #pragma warning disable CS1591
+ public partial class Application : global::ApiSdk.Models.DirectoryObject, IParsable
+ #pragma warning restore CS1591
+ {
+ /// Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams can set the addIns property for its 'FileHandler' functionality. This lets services like Microsoft 365 call the application in the context of a document the user is working on.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public List? AddIns { get; set; }
+ public List? AddIns { get; set; }
#nullable restore
#else
- public List AddIns { get; set; }
+ public List AddIns { get; set; }
#endif
/// The api property
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public ApiApplication? Api { get; set; }
+ public global::ApiSdk.Models.ApiApplication? Api { get; set; }
#nullable restore
#else
- public ApiApplication Api { get; set; }
+ public global::ApiSdk.Models.ApiApplication Api { get; set; }
#endif
- /// The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only. Supports $filter (eq).
+ /// The unique identifier for the application that is assigned to an application by Microsoft Entra ID. Not nullable. Read-only. Alternate key. Supports $filter (eq).
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
public string? AppId { get; set; }
@@ -30,7 +36,7 @@ public class Application : DirectoryObject, IParsable {
#else
public string AppId { get; set; }
#endif
- /// Unique identifier of the applicationTemplate. Supports $filter (eq, not, ne).
+ /// Unique identifier of the applicationTemplate. Supports $filter (eq, not, ne). Read-only. null if the app wasn't created from an application template.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
public string? ApplicationTemplateId { get; set; }
@@ -41,36 +47,36 @@ public class Application : DirectoryObject, IParsable {
/// The appManagementPolicy applied to this application.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public List? AppManagementPolicies { get; set; }
+ public List? AppManagementPolicies { get; set; }
#nullable restore
#else
- public List AppManagementPolicies { get; set; }
+ public List AppManagementPolicies { get; set; }
#endif
/// The collection of roles defined for the application. With app role assignments, these roles can be assigned to users, groups, or service principals associated with other applications. Not nullable.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public List? AppRoles { get; set; }
+ public List? AppRoles { get; set; }
#nullable restore
#else
- public List AppRoles { get; set; }
+ public List AppRoles { get; set; }
#endif
/// The certification property
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public ApiSdk.Models.Certification? Certification { get; set; }
+ public global::ApiSdk.Models.Certification? Certification { get; set; }
#nullable restore
#else
- public ApiSdk.Models.Certification Certification { get; set; }
+ public global::ApiSdk.Models.Certification Certification { get; set; }
#endif
/// The date and time the application was registered. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in, and eq on null values) and $orderby.
public DateTimeOffset? CreatedDateTime { get; set; }
/// The createdOnBehalfOf property
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public DirectoryObject? CreatedOnBehalfOf { get; set; }
+ public global::ApiSdk.Models.DirectoryObject? CreatedOnBehalfOf { get; set; }
#nullable restore
#else
- public DirectoryObject CreatedOnBehalfOf { get; set; }
+ public global::ApiSdk.Models.DirectoryObject CreatedOnBehalfOf { get; set; }
#endif
/// The defaultRedirectUri property
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
@@ -80,7 +86,7 @@ public class Application : DirectoryObject, IParsable {
#else
public string DefaultRedirectUri { get; set; }
#endif
- /// Free text field to provide a description of the application object to end users. The maximum allowed size is 1024 characters. Supports $filter (eq, ne, not, ge, le, startsWith) and $search.
+ /// Free text field to provide a description of the application object to end users. The maximum allowed size is 1,024 characters. Supports $filter (eq, ne, not, ge, le, startsWith) and $search.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
public string? Description { get; set; }
@@ -88,7 +94,7 @@ public class Application : DirectoryObject, IParsable {
#else
public string Description { get; set; }
#endif
- /// Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not).
+ /// Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not).
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
public string? DisabledByMicrosoftStatus { get; set; }
@@ -107,20 +113,20 @@ public class Application : DirectoryObject, IParsable {
/// Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0).
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public List? ExtensionProperties { get; set; }
+ public List? ExtensionProperties { get; set; }
#nullable restore
#else
- public List ExtensionProperties { get; set; }
+ public List ExtensionProperties { get; set; }
#endif
/// Federated identities for applications. Supports $expand and $filter (startsWith, /$count eq 0, /$count ne 0).
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public List? FederatedIdentityCredentials { get; set; }
+ public List? FederatedIdentityCredentials { get; set; }
#nullable restore
#else
- public List FederatedIdentityCredentials { get; set; }
+ public List FederatedIdentityCredentials { get; set; }
#endif
- /// Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).
+ /// Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all of the security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of).
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
public string? GroupMembershipClaims { get; set; }
@@ -131,12 +137,12 @@ public class Application : DirectoryObject, IParsable {
/// The homeRealmDiscoveryPolicies property
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public List? HomeRealmDiscoveryPolicies { get; set; }
+ public List? HomeRealmDiscoveryPolicies { get; set; }
#nullable restore
#else
- public List HomeRealmDiscoveryPolicies { get; set; }
+ public List HomeRealmDiscoveryPolicies { get; set; }
#endif
- /// Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you'll reference in your API's code, and it must be globally unique. You can use the default value provided, which is in the form api://<application-client-id>, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Azure AD application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith).
+ /// Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you reference in your API's code, and it must be globally unique. You can use the default value provided, which is in the form api://<appId>, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith).
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
public List? IdentifierUris { get; set; }
@@ -147,22 +153,22 @@ public class Application : DirectoryObject, IParsable {
/// The info property
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public InformationalUrl? Info { get; set; }
+ public global::ApiSdk.Models.InformationalUrl? Info { get; set; }
#nullable restore
#else
- public InformationalUrl Info { get; set; }
+ public global::ApiSdk.Models.InformationalUrl Info { get; set; }
#endif
/// Specifies whether this application supports device authentication without a user. The default is false.
public bool? IsDeviceOnlyAuthSupported { get; set; }
- /// Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where it is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.
+ /// Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false, which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID can't determine the client application type. For example, the ROPC flow where it's configured without specifying a redirect URI. In those cases, Microsoft Entra ID interprets the application type based on the value of this property.
public bool? IsFallbackPublicClient { get; set; }
/// The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, not, ge, le).
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public List? KeyCredentials { get; set; }
+ public List? KeyCredentials { get; set; }
#nullable restore
#else
- public List KeyCredentials { get; set; }
+ public List KeyCredentials { get; set; }
#endif
/// The main logo for the application. Not nullable.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
@@ -172,6 +178,8 @@ public class Application : DirectoryObject, IParsable {
#else
public byte[] Logo { get; set; }
#endif
+ /// The nativeAuthenticationApisEnabled property
+ public global::ApiSdk.Models.NativeAuthenticationApisEnabled? NativeAuthenticationApisEnabled { get; set; }
/// Notes relevant for the management of the application.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
@@ -185,42 +193,42 @@ public class Application : DirectoryObject, IParsable {
/// The optionalClaims property
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public ApiSdk.Models.OptionalClaims? OptionalClaims { get; set; }
+ public global::ApiSdk.Models.OptionalClaims? OptionalClaims { get; set; }
#nullable restore
#else
- public ApiSdk.Models.OptionalClaims OptionalClaims { get; set; }
+ public global::ApiSdk.Models.OptionalClaims OptionalClaims { get; set; }
#endif
/// Directory objects that are owners of the application. Read-only. Nullable. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public List? Owners { get; set; }
+ public List? Owners { get; set; }
#nullable restore
#else
- public List Owners { get; set; }
+ public List Owners { get; set; }
#endif
/// The parentalControlSettings property
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public ApiSdk.Models.ParentalControlSettings? ParentalControlSettings { get; set; }
+ public global::ApiSdk.Models.ParentalControlSettings? ParentalControlSettings { get; set; }
#nullable restore
#else
- public ApiSdk.Models.ParentalControlSettings ParentalControlSettings { get; set; }
+ public global::ApiSdk.Models.ParentalControlSettings ParentalControlSettings { get; set; }
#endif
/// The collection of password credentials associated with the application. Not nullable.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public List? PasswordCredentials { get; set; }
+ public List? PasswordCredentials { get; set; }
#nullable restore
#else
- public List PasswordCredentials { get; set; }
+ public List PasswordCredentials { get; set; }
#endif
/// The publicClient property
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public PublicClientApplication? PublicClient { get; set; }
+ public global::ApiSdk.Models.PublicClientApplication? PublicClient { get; set; }
#nullable restore
#else
- public PublicClientApplication PublicClient { get; set; }
+ public global::ApiSdk.Models.PublicClientApplication PublicClient { get; set; }
#endif
/// The verified publisher domain for the application. Read-only. For more information, see How to: Configure an application's publisher domain. Supports $filter (eq, ne, ge, le, startsWith).
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
@@ -233,18 +241,18 @@ public class Application : DirectoryObject, IParsable {
/// The requestSignatureVerification property
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public ApiSdk.Models.RequestSignatureVerification? RequestSignatureVerification { get; set; }
+ public global::ApiSdk.Models.RequestSignatureVerification? RequestSignatureVerification { get; set; }
#nullable restore
#else
- public ApiSdk.Models.RequestSignatureVerification RequestSignatureVerification { get; set; }
+ public global::ApiSdk.Models.RequestSignatureVerification RequestSignatureVerification { get; set; }
#endif
/// Specifies the resources that the application needs to access. This property also specifies the set of delegated permissions and application roles that it needs for each of those resources. This configuration of access to the required resources drives the consent experience. No more than 50 resource services (APIs) can be configured. Beginning mid-October 2021, the total number of required permissions must not exceed 400. For more information, see Limits on requested permissions per app. Not nullable. Supports $filter (eq, not, ge, le).
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public List? RequiredResourceAccess { get; set; }
+ public List? RequiredResourceAccess { get; set; }
#nullable restore
#else
- public List RequiredResourceAccess { get; set; }
+ public List RequiredResourceAccess { get; set; }
#endif
/// The URL where the service exposes SAML metadata for federation. This property is valid only for single-tenant applications. Nullable.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
@@ -265,12 +273,12 @@ public class Application : DirectoryObject, IParsable {
/// The servicePrincipalLockConfiguration property
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public ApiSdk.Models.ServicePrincipalLockConfiguration? ServicePrincipalLockConfiguration { get; set; }
+ public global::ApiSdk.Models.ServicePrincipalLockConfiguration? ServicePrincipalLockConfiguration { get; set; }
#nullable restore
#else
- public ApiSdk.Models.ServicePrincipalLockConfiguration ServicePrincipalLockConfiguration { get; set; }
+ public global::ApiSdk.Models.ServicePrincipalLockConfiguration ServicePrincipalLockConfiguration { get; set; }
#endif
- /// Specifies the Microsoft accounts that are supported for the current application. The possible values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount (default), and PersonalMicrosoftAccount. See more in the table. The value of this object also limits the number of permissions an app can request. For more information, see Limits on requested permissions per app. The value for this property has implications on other app object properties. As a result, if you change this property, you may need to change other properties first. For more information, see Validation differences for signInAudience.Supports $filter (eq, ne, not).
+ /// Specifies the Microsoft accounts that are supported for the current application. The possible values are: AzureADMyOrg (default), AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount, and PersonalMicrosoftAccount. See more in the table. The value of this object also limits the number of permissions an app can request. For more information, see Limits on requested permissions per app. The value for this property has implications on other app object properties. As a result, if you change this property, you might need to change other properties first. For more information, see Validation differences for signInAudience.Supports $filter (eq, ne, not).
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
public string? SignInAudience { get; set; }
@@ -281,18 +289,18 @@ public class Application : DirectoryObject, IParsable {
/// The spa property
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public SpaApplication? Spa { get; set; }
+ public global::ApiSdk.Models.SpaApplication? Spa { get; set; }
#nullable restore
#else
- public SpaApplication Spa { get; set; }
+ public global::ApiSdk.Models.SpaApplication Spa { get; set; }
#endif
/// The synchronization property
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public ApiSdk.Models.Synchronization? Synchronization { get; set; }
+ public global::ApiSdk.Models.Synchronization? Synchronization { get; set; }
#nullable restore
#else
- public ApiSdk.Models.Synchronization Synchronization { get; set; }
+ public global::ApiSdk.Models.Synchronization Synchronization { get; set; }
#endif
/// Custom strings that can be used to categorize and identify the application. Not nullable. Strings added here will also appear in the tags property of any associated service principals.Supports $filter (eq, not, ge, le, startsWith) and $search.
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
@@ -302,152 +310,171 @@ public class Application : DirectoryObject, IParsable {
#else
public List Tags { get; set; }
#endif
- /// Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
+ /// Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
public Guid? TokenEncryptionKeyId { get; set; }
/// The tokenIssuancePolicies property
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public List? TokenIssuancePolicies { get; set; }
+ public List? TokenIssuancePolicies { get; set; }
#nullable restore
#else
- public List TokenIssuancePolicies { get; set; }
+ public List TokenIssuancePolicies { get; set; }
#endif
/// The tokenLifetimePolicies property
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public List? TokenLifetimePolicies { get; set; }
+ public List? TokenLifetimePolicies { get; set; }
#nullable restore
#else
- public List TokenLifetimePolicies { get; set; }
+ public List TokenLifetimePolicies { get; set; }
+#endif
+ /// The unique identifier that can be assigned to an application and used as an alternate key. Immutable. Read-only.
+#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
+#nullable enable
+ public string? UniqueName { get; set; }
+#nullable restore
+#else
+ public string UniqueName { get; set; }
#endif
/// The verifiedPublisher property
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public ApiSdk.Models.VerifiedPublisher? VerifiedPublisher { get; set; }
+ public global::ApiSdk.Models.VerifiedPublisher? VerifiedPublisher { get; set; }
#nullable restore
#else
- public ApiSdk.Models.VerifiedPublisher VerifiedPublisher { get; set; }
+ public global::ApiSdk.Models.VerifiedPublisher VerifiedPublisher { get; set; }
#endif
/// The web property
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
- public WebApplication? Web { get; set; }
+ public global::ApiSdk.Models.WebApplication? Web { get; set; }
#nullable restore
#else
- public WebApplication Web { get; set; }
+ public global::ApiSdk.Models.WebApplication Web { get; set; }
#endif
///
/// Creates a new instance of the appropriate class based on discriminator value
///
+ /// A
/// The parse node to use to read the discriminator value and create the object
- public static new Application CreateFromDiscriminatorValue(IParseNode parseNode) {
+ public static new global::ApiSdk.Models.Application CreateFromDiscriminatorValue(IParseNode parseNode)
+ {
_ = parseNode ?? throw new ArgumentNullException(nameof(parseNode));
- return new Application();
+ return new global::ApiSdk.Models.Application();
}
///
/// The deserialization information for the current model
///
- public new IDictionary> GetFieldDeserializers() {
- return new Dictionary>(base.GetFieldDeserializers()) {
- {"addIns", n => { AddIns = n.GetCollectionOfObjectValues(AddIn.CreateFromDiscriminatorValue)?.ToList(); } },
- {"api", n => { Api = n.GetObjectValue(ApiApplication.CreateFromDiscriminatorValue); } },
- {"appId", n => { AppId = n.GetStringValue(); } },
- {"appManagementPolicies", n => { AppManagementPolicies = n.GetCollectionOfObjectValues(AppManagementPolicy.CreateFromDiscriminatorValue)?.ToList(); } },
- {"appRoles", n => { AppRoles = n.GetCollectionOfObjectValues(AppRole.CreateFromDiscriminatorValue)?.ToList(); } },
- {"applicationTemplateId", n => { ApplicationTemplateId = n.GetStringValue(); } },
- {"certification", n => { Certification = n.GetObjectValue(ApiSdk.Models.Certification.CreateFromDiscriminatorValue); } },
- {"createdDateTime", n => { CreatedDateTime = n.GetDateTimeOffsetValue(); } },
- {"createdOnBehalfOf", n => { CreatedOnBehalfOf = n.GetObjectValue