diff --git a/src/Microsoft.Graph/Generated/Admin/Exchange/Tracing/MessageTraces/Item/ExchangeMessageTraceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Admin/Exchange/Tracing/MessageTraces/Item/ExchangeMessageTraceItemRequestBuilder.cs index 20b5960fb73..632782afc5b 100644 --- a/src/Microsoft.Graph/Generated/Admin/Exchange/Tracing/MessageTraces/Item/ExchangeMessageTraceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Admin/Exchange/Tracing/MessageTraces/Item/ExchangeMessageTraceItemRequestBuilder.cs @@ -59,7 +59,7 @@ public async Task DeleteAsync(Action - /// Get messageTraces from admin + /// Represents the trace information of messages that pass-through Exchange Online organizations. /// /// A /// Cancellation token to use when cancelling requests @@ -140,7 +140,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get messageTraces from admin + /// Represents the trace information of messages that pass-through Exchange Online organizations. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -201,7 +201,7 @@ public partial class ExchangeMessageTraceItemRequestBuilderDeleteRequestConfigur { } /// - /// Get messageTraces from admin + /// Represents the trace information of messages that pass-through Exchange Online organizations. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class ExchangeMessageTraceItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Admin/Exchange/Tracing/MessageTraces/Item/GetDetailsByRecipientWithRecipientAddress/GetDetailsByRecipientWithRecipientAddressRequestBuilder.cs b/src/Microsoft.Graph/Generated/Admin/Exchange/Tracing/MessageTraces/Item/GetDetailsByRecipientWithRecipientAddress/GetDetailsByRecipientWithRecipientAddressRequestBuilder.cs index 26c0bebf600..a764536d953 100644 --- a/src/Microsoft.Graph/Generated/Admin/Exchange/Tracing/MessageTraces/Item/GetDetailsByRecipientWithRecipientAddress/GetDetailsByRecipientWithRecipientAddressRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Admin/Exchange/Tracing/MessageTraces/Item/GetDetailsByRecipientWithRecipientAddress/GetDetailsByRecipientWithRecipientAddressRequestBuilder.cs @@ -36,7 +36,8 @@ public GetDetailsByRecipientWithRecipientAddressRequestBuilder(string rawUrl, IR { } /// - /// Invoke function getDetailsByRecipient + /// Get a list of exchangeMessageTraceDetail objects filtered on the recipient. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -60,7 +61,8 @@ public GetDetailsByRecipientWithRecipientAddressRequestBuilder(string rawUrl, IR return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Admin.Exchange.Tracing.MessageTraces.Item.GetDetailsByRecipientWithRecipientAddress.GetDetailsByRecipientWithRecipientAddressGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Invoke function getDetailsByRecipient + /// Get a list of exchangeMessageTraceDetail objects filtered on the recipient. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -84,7 +86,7 @@ public GetDetailsByRecipientWithRecipientAddressRequestBuilder(string rawUrl, IR return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Admin.Exchange.Tracing.MessageTraces.Item.GetDetailsByRecipientWithRecipientAddress.GetDetailsByRecipientWithRecipientAddressResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Invoke function getDetailsByRecipient + /// Get a list of exchangeMessageTraceDetail objects filtered on the recipient. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -114,7 +116,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Invoke function getDetailsByRecipient + /// Get a list of exchangeMessageTraceDetail objects filtered on the recipient. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class GetDetailsByRecipientWithRecipientAddressRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Admin/Exchange/Tracing/MessageTraces/MessageTracesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Admin/Exchange/Tracing/MessageTraces/MessageTracesRequestBuilder.cs index 746e16bf589..666e9b35d73 100644 --- a/src/Microsoft.Graph/Generated/Admin/Exchange/Tracing/MessageTraces/MessageTracesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Admin/Exchange/Tracing/MessageTraces/MessageTracesRequestBuilder.cs @@ -56,7 +56,8 @@ public MessageTracesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter { } /// - /// Get messageTraces from admin + /// Get a list of exchangeMessageTrace objects. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -106,7 +107,7 @@ public MessageTracesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExchangeMessageTrace.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get messageTraces from admin + /// Get a list of exchangeMessageTrace objects. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -159,7 +160,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.Admin.Exchange.Tracing.MessageTraces.MessageTracesRequestBuilder(rawUrl, RequestAdapter); } /// - /// Get messageTraces from admin + /// Get a list of exchangeMessageTrace objects. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MessageTracesRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Admin/Exchange/Tracing/TracingRequestBuilder.cs b/src/Microsoft.Graph/Generated/Admin/Exchange/Tracing/TracingRequestBuilder.cs index 4f8215d1596..7fdd112a2a3 100644 --- a/src/Microsoft.Graph/Generated/Admin/Exchange/Tracing/TracingRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Admin/Exchange/Tracing/TracingRequestBuilder.cs @@ -65,7 +65,7 @@ public async Task DeleteAsync(Action - /// Get tracing from admin + /// Represents a container for administrative resources to trace messages. /// /// A /// Cancellation token to use when cancelling requests @@ -135,7 +135,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get tracing from admin + /// Represents a container for administrative resources to trace messages. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -196,7 +196,7 @@ public partial class TracingRequestBuilderDeleteRequestConfiguration : RequestCo { } /// - /// Get tracing from admin + /// Represents a container for administrative resources to trace messages. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class TracingRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs index 8949012c423..797f607c8ea 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs @@ -54,7 +54,7 @@ public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) { } /// - /// Get enabledApps from groups + /// A collection of enabled apps in the channel. /// /// A /// Cancellation token to use when cancelling requests @@ -77,7 +77,7 @@ public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get enabledApps from groups + /// A collection of enabled apps in the channel. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -105,7 +105,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get enabledApps from groups + /// A collection of enabled apps in the channel. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class EnabledAppsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs index 1ad3d0c37db..bbb2f29641d 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs @@ -35,7 +35,7 @@ public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) { } /// - /// Get enabledApps from groups + /// A collection of enabled apps in the channel. /// /// A /// Cancellation token to use when cancelling requests @@ -58,7 +58,7 @@ public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsApp.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get enabledApps from groups + /// A collection of enabled apps in the channel. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -86,7 +86,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get enabledApps from groups + /// A collection of enabled apps in the channel. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class TeamsAppItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs index 09f6540fb45..3a175b6cdc5 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs @@ -54,7 +54,7 @@ public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) { } /// - /// Get enabledApps from groups + /// A collection of enabled apps in the channel. /// /// A /// Cancellation token to use when cancelling requests @@ -77,7 +77,7 @@ public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get enabledApps from groups + /// A collection of enabled apps in the channel. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -105,7 +105,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get enabledApps from groups + /// A collection of enabled apps in the channel. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class EnabledAppsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs index 324373abb1e..ed27dfa02df 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs @@ -35,7 +35,7 @@ public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) { } /// - /// Get enabledApps from groups + /// A collection of enabled apps in the channel. /// /// A /// Cancellation token to use when cancelling requests @@ -58,7 +58,7 @@ public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsApp.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get enabledApps from groups + /// A collection of enabled apps in the channel. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -86,7 +86,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get enabledApps from groups + /// A collection of enabled apps in the channel. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class TeamsAppItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 85d3b0787e8..61156d9f213 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -41,6 +42,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 1b983fd6b03..52b060d2420 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -34,6 +35,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..dadae5b572b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..5203f277090 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index f4155c28fc4..ce0faf1c5fa 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -41,6 +42,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index b5324066bbd..75ab0de8844 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -34,6 +35,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..f28b5c2d1d4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..f33cb9dc722 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs index a13063d5d5d..aecc3e37aec 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -41,6 +42,12 @@ public partial class AccessPackageResourceItemRequestBuilder : BaseRequestBuilde { get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.Refresh.RefreshRequestBuilder Refresh diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 2c37944aedb..57cebe2825a 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -34,6 +35,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index a84100dd85d..2f5205a1d4f 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -1,6 +1,7 @@ // #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -27,6 +28,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..03f0ed3444b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..4d537e9b068 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 3c918890569..b3dbf4b924c 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -34,6 +35,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 34b6c463c45..c69316b6a13 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -1,6 +1,7 @@ // #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -27,6 +28,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..dcb1d2e6339 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..31502bcbd73 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..3fc697ed427 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 49bff988109..6c3d1cfc562 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -38,6 +39,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 46476737fe7..c11777a9c18 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -32,6 +33,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..b303190e548 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..996f745b177 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index ff01471f740..88c3cb6232b 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -38,6 +39,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 28cb9b378c3..cf23a230dc3 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -32,6 +33,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..5bd6941b182 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..e856c2713f1 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 5e52c8b250f..ad964b327e9 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -38,6 +39,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 76f67c5e92f..6092b21afc2 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -32,6 +33,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..5ea0be741dc --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..cff6d258256 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index c4d82b539ff..6e4c2e8991d 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -38,6 +39,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 8207d1bf009..a6450e844ec 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -32,6 +33,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..4e641f2acdc --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..9c0ab618d66 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index a23fbf16b7a..1b66a3ff950 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -38,6 +39,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 70d250ed772..978c3f0b8c0 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -32,6 +33,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..c0fe41071ae --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..65e3ad2b281 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 5aa3dab52f8..23acf635e70 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -38,6 +39,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 71589b53b7f..8df6e7ed858 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -32,6 +33,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..3b663815092 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..8f5df29f928 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index e545841604c..327597ef0ce 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -41,6 +42,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index f269cc2925a..300a2f0fea1 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -34,6 +35,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..5054ca339e4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..9bf7c73166a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index a4d472aabfc..b9204b661e4 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -41,6 +42,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 92826f1135b..353014e4131 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -34,6 +35,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..f71fa29ca52 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..b369d2f8821 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs index d121fb1c4f3..12fdf62cdeb 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -41,6 +42,12 @@ public partial class AccessPackageResourceItemRequestBuilder : BaseRequestBuilde { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.Refresh.RefreshRequestBuilder Refresh diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 2aadcb256ec..0d8bcd0f17e 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -34,6 +35,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 02bbc67c795..9aa2f6fd935 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -1,6 +1,7 @@ // #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -27,6 +28,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..cbc6eda4abf --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..ec5210bb85c --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index ee3442d3573..68ef61de681 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -34,6 +35,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 1b399e685c4..e26502f78ca 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -1,6 +1,7 @@ // #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -27,6 +28,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..dcd818722d5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..b88347ada8c --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..f56cb35939b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 28958622063..f72e8a40b48 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -38,6 +39,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index fa006ade712..5f9a2224db2 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -32,6 +33,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..932c25d17dc --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..14ea9d12694 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 6ad2b1078a2..5275754cdbf 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -38,6 +39,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 4729423f6c5..0f117f442ee 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -32,6 +33,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..7bfde445cfb --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..32ae2820e24 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs index bcc6481f35d..78925c36008 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -38,6 +39,11 @@ public partial class AccessPackageResourceItemRequestBuilder : BaseRequestBuilde { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.Refresh.RefreshRequestBuilder Refresh { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 80c2531ca0c..8a04377e44c 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -32,6 +33,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index a6f4541f0d3..10f071a15f3 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -1,6 +1,7 @@ // #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -26,6 +27,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..56aa9f3b05d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..ceef6aed307 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index f1a234a3ce6..921a584e7f6 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -32,6 +33,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index b67ba16d9e3..964199c00b5 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -1,6 +1,7 @@ // #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -26,6 +27,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..caf83fac859 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..34e0ea91a47 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..6b3d1ec9ba3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index c3ce95d1396..511736275c0 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -38,6 +39,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 33033ee7b55..fb7d6100de0 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -32,6 +33,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..b32bcfedbb5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..1190466fba0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index a67dd7ab604..9019ec3fd79 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -38,6 +39,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 1a89802fa9e..d94cedeb3d1 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -32,6 +33,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder ExternalOriginResourceConnector + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the refresh method. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..1a0711310d9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs new file mode 100644 index 00000000000..1f116ebad7f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/ExternalOriginResourceConnector/ExternalOriginResourceConnectorRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector +{ + /// + /// Provides operations to manage the externalOriginResourceConnector property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ExternalOriginResourceConnectorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/externalOriginResourceConnector{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get externalOriginResourceConnector from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ExternalOriginResourceConnectorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AccessPackageResource.cs b/src/Microsoft.Graph/Generated/Models/AccessPackageResource.cs index d4bf759167c..cfc6ad81540 100644 --- a/src/Microsoft.Graph/Generated/Models/AccessPackageResource.cs +++ b/src/Microsoft.Graph/Generated/Models/AccessPackageResource.cs @@ -129,6 +129,22 @@ public string DisplayName get { return BackingStore?.Get("displayName"); } set { BackingStore?.Set("displayName", value); } } +#endif + /// The externalOriginResourceConnector property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector? ExternalOriginResourceConnector + { + get { return BackingStore?.Get("externalOriginResourceConnector"); } + set { BackingStore?.Set("externalOriginResourceConnector", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector ExternalOriginResourceConnector + { + get { return BackingStore?.Get("externalOriginResourceConnector"); } + set { BackingStore?.Set("externalOriginResourceConnector", value); } + } #endif /// True if the resource is not yet available for assignment. Read-only. public bool? IsPendingOnboarding @@ -247,6 +263,7 @@ public override IDictionary> GetFieldDeserializers() { "attributes", n => { Attributes = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AccessPackageResourceAttribute.CreateFromDiscriminatorValue)?.AsList(); } }, { "description", n => { Description = n.GetStringValue(); } }, { "displayName", n => { DisplayName = n.GetStringValue(); } }, + { "externalOriginResourceConnector", n => { ExternalOriginResourceConnector = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector.CreateFromDiscriminatorValue); } }, { "isPendingOnboarding", n => { IsPendingOnboarding = n.GetBoolValue(); } }, { "originId", n => { OriginId = n.GetStringValue(); } }, { "originSystem", n => { OriginSystem = n.GetStringValue(); } }, @@ -271,6 +288,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteCollectionOfObjectValues("attributes", Attributes); writer.WriteStringValue("description", Description); writer.WriteStringValue("displayName", DisplayName); + writer.WriteObjectValue("externalOriginResourceConnector", ExternalOriginResourceConnector); writer.WriteBoolValue("isPendingOnboarding", IsPendingOnboarding); writer.WriteStringValue("originId", OriginId); writer.WriteStringValue("originSystem", OriginSystem); diff --git a/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerCertificateProfileBase.cs b/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerCertificateProfileBase.cs index e2f25b4113e..e1c0ee8db31 100644 --- a/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerCertificateProfileBase.cs +++ b/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerCertificateProfileBase.cs @@ -63,13 +63,13 @@ public int? RenewalThresholdPercentage set { BackingStore?.Set("rootCertificate", value); } } #endif - /// Certificate Subject Alternative Name Type. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. + /// Certificate Subject Alternative Name Type. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. public global::Microsoft.Graph.Beta.Models.SubjectAlternativeNameType? SubjectAlternativeNameType { get { return BackingStore?.Get("subjectAlternativeNameType"); } set { BackingStore?.Set("subjectAlternativeNameType", value); } } - /// Certificate Subject Name Format. The possible values are: commonName, commonNameIncludingEmail, commonNameAsEmail, custom, commonNameAsIMEI, commonNameAsSerialNumber, commonNameAsAadDeviceId, commonNameAsIntuneDeviceId, commonNameAsDurableDeviceId. + /// Certificate Subject Name Format. Possible values are: commonName, commonNameIncludingEmail, commonNameAsEmail, custom, commonNameAsIMEI, commonNameAsSerialNumber, commonNameAsAadDeviceId, commonNameAsIntuneDeviceId, commonNameAsDurableDeviceId. public global::Microsoft.Graph.Beta.Models.SubjectNameFormat? SubjectNameFormat { get { return BackingStore?.Get("subjectNameFormat"); } diff --git a/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerCompliancePolicy.cs b/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerCompliancePolicy.cs index 03fcc0e2b44..1b06cfc7047 100644 --- a/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerCompliancePolicy.cs +++ b/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerCompliancePolicy.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AndroidDeviceOwnerCompliancePolicy : global::Microsoft.Graph.Beta.Models.DeviceCompliancePolicy, IParsable { - /// Indicates the Microsoft Defender for Endpoint (also referred to Microsoft Defender Advanced Threat Protection (MDATP)) minimum risk level to report noncompliance. The possible values are: unavailable, secured, low, medium, high, notSet. The possible values are: unavailable, secured, low, medium, high, notSet. + /// Indicates the Microsoft Defender for Endpoint (also referred to Microsoft Defender Advanced Threat Protection (MDATP)) minimum risk level to report noncompliance. Possible values are: unavailable, secured, low, medium, high, notSet. Possible values are: unavailable, secured, low, medium, high, notSet. public global::Microsoft.Graph.Beta.Models.DeviceThreatProtectionLevel? AdvancedThreatProtectionRequiredSecurityLevel { get { return BackingStore?.Get("advancedThreatProtectionRequiredSecurityLevel"); } @@ -25,7 +25,7 @@ public bool? DeviceThreatProtectionEnabled get { return BackingStore?.Get("deviceThreatProtectionEnabled"); } set { BackingStore?.Set("deviceThreatProtectionEnabled", value); } } - /// Indicates the minimum mobile threat protection risk level to that results in Intune reporting device noncompliance. The possible values are: unavailable, secured, low, medium, high, notSet. The possible values are: unavailable, secured, low, medium, high, notSet. + /// Indicates the minimum mobile threat protection risk level to that results in Intune reporting device noncompliance. Possible values are: unavailable, secured, low, medium, high, notSet. Possible values are: unavailable, secured, low, medium, high, notSet. public global::Microsoft.Graph.Beta.Models.DeviceThreatProtectionLevel? DeviceThreatProtectionRequiredSecurityLevel { get { return BackingStore?.Get("deviceThreatProtectionRequiredSecurityLevel"); } @@ -145,7 +145,7 @@ public bool? PasswordRequired get { return BackingStore?.Get("passwordRequired"); } set { BackingStore?.Set("passwordRequired", value); } } - /// Indicates the password complexity requirement for the device to be marked compliant. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. + /// Indicates the password complexity requirement for the device to be marked compliant. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. public global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerRequiredPasswordType? PasswordRequiredType { get { return BackingStore?.Get("passwordRequiredType"); } @@ -163,7 +163,7 @@ public bool? SecurityBlockJailbrokenDevices get { return BackingStore?.Get("securityBlockJailbrokenDevices"); } set { BackingStore?.Set("securityBlockJailbrokenDevices", value); } } - /// Indicates the types of measurements and reference data used to evaluate the device SafetyNet evaluation. Evaluation is completed on the device to assess device integrity based on checks defined by Android and built into the device hardware, for example, compromised OS version or root detection. The possible values are: basic, hardwareBacked, with default value of basic. The possible values are: basic, hardwareBacked. + /// Indicates the types of measurements and reference data used to evaluate the device SafetyNet evaluation. Evaluation is completed on the device to assess device integrity based on checks defined by Android and built into the device hardware, for example, compromised OS version or root detection. Possible values are: basic, hardwareBacked, with default value of basic. Possible values are: basic, hardwareBacked. public global::Microsoft.Graph.Beta.Models.AndroidSafetyNetEvaluationType? SecurityRequiredAndroidSafetyNetEvaluationType { get { return BackingStore?.Get("securityRequiredAndroidSafetyNetEvaluationType"); } diff --git a/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerDerivedCredentialAuthenticationConfiguration.cs b/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerDerivedCredentialAuthenticationConfiguration.cs index 784656fc0c6..894df0e0083 100644 --- a/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerDerivedCredentialAuthenticationConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerDerivedCredentialAuthenticationConfiguration.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AndroidDeviceOwnerDerivedCredentialAuthenticationConfiguration : global::Microsoft.Graph.Beta.Models.DeviceConfiguration, IParsable { - /// Certificate access type. The possible values are: userApproval, specificApps, unknownFutureValue. + /// Certificate access type. Possible values are: userApproval, specificApps, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerCertificateAccessType? CertificateAccessType { get { return BackingStore?.Get("certificateAccessType"); } diff --git a/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerEnterpriseWiFiConfiguration.cs b/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerEnterpriseWiFiConfiguration.cs index 58189f4b079..92f814eb987 100644 --- a/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerEnterpriseWiFiConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerEnterpriseWiFiConfiguration.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AndroidDeviceOwnerEnterpriseWiFiConfiguration : global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerWiFiConfiguration, IParsable { - /// Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. + /// Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. public global::Microsoft.Graph.Beta.Models.WiFiAuthenticationMethod? AuthenticationMethod { get { return BackingStore?.Get("authenticationMethod"); } @@ -57,13 +57,13 @@ public partial class AndroidDeviceOwnerEnterpriseWiFiConfiguration : global::Mic set { BackingStore?.Set("identityCertificateForClientAuthentication", value); } } #endif - /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. + /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. public global::Microsoft.Graph.Beta.Models.NonEapAuthenticationMethodForEapTtlsType? InnerAuthenticationProtocolForEapTtls { get { return BackingStore?.Get("innerAuthenticationProtocolForEapTtls"); } set { BackingStore?.Set("innerAuthenticationProtocolForEapTtls", value); } } - /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. The possible values are: none, microsoftChapVersionTwo. + /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: none, microsoftChapVersionTwo. public global::Microsoft.Graph.Beta.Models.NonEapAuthenticationMethodForPeap? InnerAuthenticationProtocolForPeap { get { return BackingStore?.Get("innerAuthenticationProtocolForPeap"); } diff --git a/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerGeneralDeviceConfiguration.cs b/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerGeneralDeviceConfiguration.cs index 41aa53d0ad4..07a0e7ec966 100644 --- a/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerGeneralDeviceConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerGeneralDeviceConfiguration.cs @@ -41,13 +41,13 @@ public bool? AppsAllowInstallFromUnknownSources get { return BackingStore?.Get("appsAllowInstallFromUnknownSources"); } set { BackingStore?.Set("appsAllowInstallFromUnknownSources", value); } } - /// Indicates the value of the app auto update policy. The possible values are: notConfigured, userChoice, never, wiFiOnly, always. + /// Indicates the value of the app auto update policy. Possible values are: notConfigured, userChoice, never, wiFiOnly, always. public global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerAppAutoUpdatePolicyType? AppsAutoUpdatePolicy { get { return BackingStore?.Get("appsAutoUpdatePolicy"); } set { BackingStore?.Set("appsAutoUpdatePolicy", value); } } - /// Indicates the permission policy for requests for runtime permissions if one is not defined for the app specifically. The possible values are: deviceDefault, prompt, autoGrant, autoDeny. + /// Indicates the permission policy for requests for runtime permissions if one is not defined for the app specifically. Possible values are: deviceDefault, prompt, autoGrant, autoDeny. public global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerDefaultAppPermissionPolicyType? AppsDefaultPermissionPolicy { get { return BackingStore?.Get("appsDefaultPermissionPolicy"); } @@ -111,7 +111,7 @@ public bool? CrossProfilePoliciesAllowCopyPaste get { return BackingStore?.Get("crossProfilePoliciesAllowCopyPaste"); } set { BackingStore?.Set("crossProfilePoliciesAllowCopyPaste", value); } } - /// Indicates whether data from one profile (personal or work) can be shared with apps in the other profile. The possible values are: notConfigured, crossProfileDataSharingBlocked, dataSharingFromWorkToPersonalBlocked, crossProfileDataSharingAllowed, unkownFutureValue. + /// Indicates whether data from one profile (personal or work) can be shared with apps in the other profile. Possible values are: notConfigured, crossProfileDataSharingBlocked, dataSharingFromWorkToPersonalBlocked, crossProfileDataSharingAllowed, unkownFutureValue. public global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerCrossProfileDataSharing? CrossProfilePoliciesAllowDataSharing { get { return BackingStore?.Get("crossProfilePoliciesAllowDataSharing"); } @@ -151,7 +151,7 @@ public bool? DateTimeConfigurationBlocked set { BackingStore?.Set("detailedHelpText", value); } } #endif - /// Indicates the location setting configuration for fully managed devices (COBO) and corporate owned devices with a work profile (COPE). The possible values are: notConfigured, disabled, unknownFutureValue. + /// Indicates the location setting configuration for fully managed devices (COBO) and corporate owned devices with a work profile (COPE). Possible values are: notConfigured, disabled, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerLocationMode? DeviceLocationMode { get { return BackingStore?.Get("deviceLocationMode"); } @@ -235,7 +235,7 @@ public bool? KioskCustomizationPowerButtonActionsBlocked get { return BackingStore?.Get("kioskCustomizationPowerButtonActionsBlocked"); } set { BackingStore?.Set("kioskCustomizationPowerButtonActionsBlocked", value); } } - /// Indicates whether system info and notifications are disabled in Kiosk Mode. The possible values are: notConfigured, notificationsAndSystemInfoEnabled, systemInfoOnly. + /// Indicates whether system info and notifications are disabled in Kiosk Mode. Possible values are: notConfigured, notificationsAndSystemInfoEnabled, systemInfoOnly. public global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerKioskCustomizationStatusBar? KioskCustomizationStatusBar { get { return BackingStore?.Get("kioskCustomizationStatusBar"); } @@ -247,7 +247,7 @@ public bool? KioskCustomizationSystemErrorWarnings get { return BackingStore?.Get("kioskCustomizationSystemErrorWarnings"); } set { BackingStore?.Set("kioskCustomizationSystemErrorWarnings", value); } } - /// Indicates which navigation features are enabled in Kiosk Mode. The possible values are: notConfigured, navigationEnabled, homeButtonOnly. + /// Indicates which navigation features are enabled in Kiosk Mode. Possible values are: notConfigured, navigationEnabled, homeButtonOnly. public global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerKioskCustomizationSystemNavigation? KioskCustomizationSystemNavigation { get { return BackingStore?.Get("kioskCustomizationSystemNavigation"); } @@ -331,7 +331,7 @@ public bool? KioskModeFlashlightConfigurationEnabled get { return BackingStore?.Get("kioskModeFlashlightConfigurationEnabled"); } set { BackingStore?.Set("kioskModeFlashlightConfigurationEnabled", value); } } - /// Folder icon configuration for managed home screen in Kiosk Mode. The possible values are: notConfigured, darkSquare, darkCircle, lightSquare, lightCircle. + /// Folder icon configuration for managed home screen in Kiosk Mode. Possible values are: notConfigured, darkSquare, darkCircle, lightSquare, lightCircle. public global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerKioskModeFolderIcon? KioskModeFolderIcon { get { return BackingStore?.Get("kioskModeFolderIcon"); } @@ -349,7 +349,7 @@ public int? KioskModeGridWidth get { return BackingStore?.Get("kioskModeGridWidth"); } set { BackingStore?.Set("kioskModeGridWidth", value); } } - /// Icon size configuration for managed home screen in Kiosk Mode. The possible values are: notConfigured, smallest, small, regular, large, largest. + /// Icon size configuration for managed home screen in Kiosk Mode. Possible values are: notConfigured, smallest, small, regular, large, largest. public global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerKioskModeIconSize? KioskModeIconSize { get { return BackingStore?.Get("kioskModeIconSize"); } @@ -411,7 +411,7 @@ public int? KioskModeManagedHomeScreenInactiveSignOutNoticeInSeconds get { return BackingStore?.Get("kioskModeManagedHomeScreenInactiveSignOutNoticeInSeconds"); } set { BackingStore?.Set("kioskModeManagedHomeScreenInactiveSignOutNoticeInSeconds", value); } } - /// Complexity of PIN for sign-in session for Managed Home Screen. The possible values are: notConfigured, simple, complex. + /// Complexity of PIN for sign-in session for Managed Home Screen. Possible values are: notConfigured, simple, complex. public global::Microsoft.Graph.Beta.Models.KioskModeManagedHomeScreenPinComplexity? KioskModeManagedHomeScreenPinComplexity { get { return BackingStore?.Get("kioskModeManagedHomeScreenPinComplexity"); } @@ -479,7 +479,7 @@ public bool? KioskModeMediaVolumeConfigurationEnabled get { return BackingStore?.Get("kioskModeMediaVolumeConfigurationEnabled"); } set { BackingStore?.Set("kioskModeMediaVolumeConfigurationEnabled", value); } } - /// Screen orientation configuration for managed home screen in Kiosk Mode. The possible values are: notConfigured, portrait, landscape, autoRotate. + /// Screen orientation configuration for managed home screen in Kiosk Mode. Possible values are: notConfigured, portrait, landscape, autoRotate. public global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerKioskModeScreenOrientation? KioskModeScreenOrientation { get { return BackingStore?.Get("kioskModeScreenOrientation"); } @@ -537,7 +537,7 @@ public bool? KioskModeShowDeviceInfo get { return BackingStore?.Get("kioskModeShowDeviceInfo"); } set { BackingStore?.Set("kioskModeShowDeviceInfo", value); } } - /// Whether or not to use single app kiosk mode or multi-app kiosk mode. The possible values are: notConfigured, singleAppMode, multiAppMode. + /// Whether or not to use single app kiosk mode or multi-app kiosk mode. Possible values are: notConfigured, singleAppMode, multiAppMode. public global::Microsoft.Graph.Beta.Models.KioskModeType? KioskModeUseManagedHomeScreenApp { get { return BackingStore?.Get("kioskModeUseManagedHomeScreenApp"); } @@ -549,7 +549,7 @@ public bool? KioskModeVirtualHomeButtonEnabled get { return BackingStore?.Get("kioskModeVirtualHomeButtonEnabled"); } set { BackingStore?.Set("kioskModeVirtualHomeButtonEnabled", value); } } - /// Indicates whether the virtual home button is a swipe up home button or a floating home button. The possible values are: notConfigured, swipeUp, floating. + /// Indicates whether the virtual home button is a swipe up home button or a floating home button. Possible values are: notConfigured, swipeUp, floating. public global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerVirtualHomeButtonType? KioskModeVirtualHomeButtonType { get { return BackingStore?.Get("kioskModeVirtualHomeButtonType"); } @@ -651,7 +651,7 @@ public bool? MicrosoftLauncherDockPresenceAllowUserModification get { return BackingStore?.Get("microsoftLauncherDockPresenceAllowUserModification"); } set { BackingStore?.Set("microsoftLauncherDockPresenceAllowUserModification", value); } } - /// Indicates whether or not you want to configure the device dock. The possible values are: notConfigured, show, hide, disabled. + /// Indicates whether or not you want to configure the device dock. Possible values are: notConfigured, show, hide, disabled. public global::Microsoft.Graph.Beta.Models.MicrosoftLauncherDockPresence? MicrosoftLauncherDockPresenceConfiguration { get { return BackingStore?.Get("microsoftLauncherDockPresenceConfiguration"); } @@ -669,7 +669,7 @@ public bool? MicrosoftLauncherFeedEnabled get { return BackingStore?.Get("microsoftLauncherFeedEnabled"); } set { BackingStore?.Set("microsoftLauncherFeedEnabled", value); } } - /// Indicates the search bar placement configuration on the device. The possible values are: notConfigured, top, bottom, hide. + /// Indicates the search bar placement configuration on the device. Possible values are: notConfigured, top, bottom, hide. public global::Microsoft.Graph.Beta.Models.MicrosoftLauncherSearchBarPlacement? MicrosoftLauncherSearchBarPlacementConfiguration { get { return BackingStore?.Get("microsoftLauncherSearchBarPlacementConfiguration"); } @@ -769,13 +769,13 @@ public int? PasswordPreviousPasswordCountToBlock get { return BackingStore?.Get("passwordPreviousPasswordCountToBlock"); } set { BackingStore?.Set("passwordPreviousPasswordCountToBlock", value); } } - /// Indicates the minimum password quality required on the device. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. + /// Indicates the minimum password quality required on the device. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. public global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerRequiredPasswordType? PasswordRequiredType { get { return BackingStore?.Get("passwordRequiredType"); } set { BackingStore?.Set("passwordRequiredType", value); } } - /// Indicates the timeout period after which a device must be unlocked using a form of strong authentication. The possible values are: deviceDefault, daily, unkownFutureValue. + /// Indicates the timeout period after which a device must be unlocked using a form of strong authentication. Possible values are: deviceDefault, daily, unkownFutureValue. public global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerRequiredPasswordUnlock? PasswordRequireUnlock { get { return BackingStore?.Get("passwordRequireUnlock"); } @@ -815,7 +815,7 @@ public bool? PersonalProfileCameraBlocked set { BackingStore?.Set("personalProfilePersonalApplications", value); } } #endif - /// Used together with PersonalProfilePersonalApplications to control how apps in the personal profile are allowed or blocked. The possible values are: notConfigured, blockedApps, allowedApps. + /// Used together with PersonalProfilePersonalApplications to control how apps in the personal profile are allowed or blocked. Possible values are: notConfigured, blockedApps, allowedApps. public global::Microsoft.Graph.Beta.Models.PersonalProfilePersonalPlayStoreMode? PersonalProfilePlayStoreMode { get { return BackingStore?.Get("personalProfilePlayStoreMode"); } @@ -827,7 +827,7 @@ public bool? PersonalProfileScreenCaptureBlocked get { return BackingStore?.Get("personalProfileScreenCaptureBlocked"); } set { BackingStore?.Set("personalProfileScreenCaptureBlocked", value); } } - /// Indicates the Play Store mode of the device. The possible values are: notConfigured, allowList, blockList. + /// Indicates the Play Store mode of the device. Possible values are: notConfigured, allowList, blockList. public global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerPlayStoreMode? PlayStoreMode { get { return BackingStore?.Get("playStoreMode"); } @@ -935,7 +935,7 @@ public bool? StorageBlockUsbFileTransfer set { BackingStore?.Set("systemUpdateFreezePeriods", value); } } #endif - /// The type of system update configuration. The possible values are: deviceDefault, postpone, windowed, automatic. + /// The type of system update configuration. Possible values are: deviceDefault, postpone, windowed, automatic. public global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerSystemUpdateInstallType? SystemUpdateInstallType { get { return BackingStore?.Get("systemUpdateInstallType"); } @@ -1065,13 +1065,13 @@ public int? WorkProfilePasswordPreviousPasswordCountToBlock get { return BackingStore?.Get("workProfilePasswordPreviousPasswordCountToBlock"); } set { BackingStore?.Set("workProfilePasswordPreviousPasswordCountToBlock", value); } } - /// Indicates the minimum password quality required on the work profile password. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. + /// Indicates the minimum password quality required on the work profile password. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. public global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerRequiredPasswordType? WorkProfilePasswordRequiredType { get { return BackingStore?.Get("workProfilePasswordRequiredType"); } set { BackingStore?.Set("workProfilePasswordRequiredType", value); } } - /// Indicates the timeout period after which a work profile must be unlocked using a form of strong authentication. The possible values are: deviceDefault, daily, unkownFutureValue. + /// Indicates the timeout period after which a work profile must be unlocked using a form of strong authentication. Possible values are: deviceDefault, daily, unkownFutureValue. public global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerRequiredPasswordUnlock? WorkProfilePasswordRequireUnlock { get { return BackingStore?.Get("workProfilePasswordRequireUnlock"); } diff --git a/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerImportedPFXCertificateProfile.cs b/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerImportedPFXCertificateProfile.cs index 83d5aba7162..9ed337c46e5 100644 --- a/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerImportedPFXCertificateProfile.cs +++ b/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerImportedPFXCertificateProfile.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AndroidDeviceOwnerImportedPFXCertificateProfile : global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerCertificateProfileBase, IParsable { - /// Certificate access type. The possible values are: userApproval, specificApps, unknownFutureValue. + /// Certificate access type. Possible values are: userApproval, specificApps, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerCertificateAccessType? CertificateAccessType { get { return BackingStore?.Get("certificateAccessType"); } diff --git a/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerPkcsCertificateProfile.cs b/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerPkcsCertificateProfile.cs index f00ffd071a8..fa2cfaebaaa 100644 --- a/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerPkcsCertificateProfile.cs +++ b/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerPkcsCertificateProfile.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AndroidDeviceOwnerPkcsCertificateProfile : global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerCertificateProfileBase, IParsable { - /// Certificate access type. The possible values are: userApproval, specificApps, unknownFutureValue. + /// Certificate access type. Possible values are: userApproval, specificApps, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerCertificateAccessType? CertificateAccessType { get { return BackingStore?.Get("certificateAccessType"); } diff --git a/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerScepCertificateProfile.cs b/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerScepCertificateProfile.cs index 6f3db53c444..fad172bf958 100644 --- a/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerScepCertificateProfile.cs +++ b/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerScepCertificateProfile.cs @@ -13,13 +13,13 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AndroidDeviceOwnerScepCertificateProfile : global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerCertificateProfileBase, IParsable { - /// Certificate access type. The possible values are: userApproval, specificApps, unknownFutureValue. + /// Certificate access type. Possible values are: userApproval, specificApps, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerCertificateAccessType? CertificateAccessType { get { return BackingStore?.Get("certificateAccessType"); } set { BackingStore?.Set("certificateAccessType", value); } } - /// Target store certificate. The possible values are: user, machine. + /// Target store certificate. Possible values are: user, machine. public global::Microsoft.Graph.Beta.Models.CertificateStore? CertificateStore { get { return BackingStore?.Get("certificateStore"); } diff --git a/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerWiFiConfiguration.cs b/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerWiFiConfiguration.cs index 7fc61fdefb8..e7fbfb5578f 100644 --- a/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerWiFiConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/AndroidDeviceOwnerWiFiConfiguration.cs @@ -25,7 +25,7 @@ public bool? ConnectWhenNetworkNameIsHidden get { return BackingStore?.Get("connectWhenNetworkNameIsHidden"); } set { BackingStore?.Set("connectWhenNetworkNameIsHidden", value); } } - /// The MAC address randomization mode for Android device Wi-Fi configuration. Possible values include automatic and hardware. Default value is automatic. The possible values are: automatic, hardware, unknownFutureValue. + /// The MAC address randomization mode for Android device Wi-Fi configuration. Possible values include automatic and hardware. Default value is automatic. Possible values are: automatic, hardware, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.MacAddressRandomizationMode? MacAddressRandomizationMode { get { return BackingStore?.Get("macAddressRandomizationMode"); } diff --git a/src/Microsoft.Graph/Generated/Models/AndroidEasEmailProfileConfiguration.cs b/src/Microsoft.Graph/Generated/Models/AndroidEasEmailProfileConfiguration.cs index 352dcf4d66d..fbe44b710bb 100644 --- a/src/Microsoft.Graph/Generated/Models/AndroidEasEmailProfileConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/AndroidEasEmailProfileConfiguration.cs @@ -153,7 +153,7 @@ public bool? SyncTasks get { return BackingStore?.Get("syncTasks"); } set { BackingStore?.Set("syncTasks", value); } } - /// UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. The possible values are: fullDomainName, netBiosDomainName. + /// UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. Possible values are: fullDomainName, netBiosDomainName. public global::Microsoft.Graph.Beta.Models.DomainNameSource? UserDomainNameSource { get { return BackingStore?.Get("userDomainNameSource"); } diff --git a/src/Microsoft.Graph/Generated/Models/AndroidEnterpriseWiFiConfiguration.cs b/src/Microsoft.Graph/Generated/Models/AndroidEnterpriseWiFiConfiguration.cs index 33d2393bdf1..294c8d1ea26 100644 --- a/src/Microsoft.Graph/Generated/Models/AndroidEnterpriseWiFiConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/AndroidEnterpriseWiFiConfiguration.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AndroidEnterpriseWiFiConfiguration : global::Microsoft.Graph.Beta.Models.AndroidWiFiConfiguration, IParsable { - /// Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. + /// Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. public global::Microsoft.Graph.Beta.Models.WiFiAuthenticationMethod? AuthenticationMethod { get { return BackingStore?.Get("authenticationMethod"); } @@ -41,13 +41,13 @@ public partial class AndroidEnterpriseWiFiConfiguration : global::Microsoft.Grap set { BackingStore?.Set("identityCertificateForClientAuthentication", value); } } #endif - /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. + /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. public global::Microsoft.Graph.Beta.Models.NonEapAuthenticationMethodForEapTtlsType? InnerAuthenticationProtocolForEapTtls { get { return BackingStore?.Get("innerAuthenticationProtocolForEapTtls"); } set { BackingStore?.Set("innerAuthenticationProtocolForEapTtls", value); } } - /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. The possible values are: none, microsoftChapVersionTwo. + /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: none, microsoftChapVersionTwo. public global::Microsoft.Graph.Beta.Models.NonEapAuthenticationMethodForPeap? InnerAuthenticationProtocolForPeap { get { return BackingStore?.Get("innerAuthenticationProtocolForPeap"); } diff --git a/src/Microsoft.Graph/Generated/Models/AndroidForWorkCertificateProfileBase.cs b/src/Microsoft.Graph/Generated/Models/AndroidForWorkCertificateProfileBase.cs index d6624ae9260..99d6f23c57d 100644 --- a/src/Microsoft.Graph/Generated/Models/AndroidForWorkCertificateProfileBase.cs +++ b/src/Microsoft.Graph/Generated/Models/AndroidForWorkCertificateProfileBase.cs @@ -63,7 +63,7 @@ public int? RenewalThresholdPercentage set { BackingStore?.Set("rootCertificate", value); } } #endif - /// Certificate Subject Alternative Name Type. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. + /// Certificate Subject Alternative Name Type. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. public global::Microsoft.Graph.Beta.Models.SubjectAlternativeNameType? SubjectAlternativeNameType { get { return BackingStore?.Get("subjectAlternativeNameType"); } diff --git a/src/Microsoft.Graph/Generated/Models/AndroidForWorkEnterpriseWiFiConfiguration.cs b/src/Microsoft.Graph/Generated/Models/AndroidForWorkEnterpriseWiFiConfiguration.cs index a56687a9ac8..5ce3fb9199f 100644 --- a/src/Microsoft.Graph/Generated/Models/AndroidForWorkEnterpriseWiFiConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/AndroidForWorkEnterpriseWiFiConfiguration.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AndroidForWorkEnterpriseWiFiConfiguration : global::Microsoft.Graph.Beta.Models.AndroidForWorkWiFiConfiguration, IParsable { - /// Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. + /// Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. public global::Microsoft.Graph.Beta.Models.WiFiAuthenticationMethod? AuthenticationMethod { get { return BackingStore?.Get("authenticationMethod"); } @@ -41,13 +41,13 @@ public partial class AndroidForWorkEnterpriseWiFiConfiguration : global::Microso set { BackingStore?.Set("identityCertificateForClientAuthentication", value); } } #endif - /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. + /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. public global::Microsoft.Graph.Beta.Models.NonEapAuthenticationMethodForEapTtlsType? InnerAuthenticationProtocolForEapTtls { get { return BackingStore?.Get("innerAuthenticationProtocolForEapTtls"); } set { BackingStore?.Set("innerAuthenticationProtocolForEapTtls", value); } } - /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. The possible values are: none, microsoftChapVersionTwo. + /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: none, microsoftChapVersionTwo. public global::Microsoft.Graph.Beta.Models.NonEapAuthenticationMethodForPeap? InnerAuthenticationProtocolForPeap { get { return BackingStore?.Get("innerAuthenticationProtocolForPeap"); } diff --git a/src/Microsoft.Graph/Generated/Models/AndroidForWorkScepCertificateProfile.cs b/src/Microsoft.Graph/Generated/Models/AndroidForWorkScepCertificateProfile.cs index 352d4866a8f..2f3097cd879 100644 --- a/src/Microsoft.Graph/Generated/Models/AndroidForWorkScepCertificateProfile.cs +++ b/src/Microsoft.Graph/Generated/Models/AndroidForWorkScepCertificateProfile.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AndroidForWorkScepCertificateProfile : global::Microsoft.Graph.Beta.Models.AndroidForWorkCertificateProfileBase, IParsable { - /// Target store certificate. The possible values are: user, machine. + /// Target store certificate. Possible values are: user, machine. public global::Microsoft.Graph.Beta.Models.CertificateStore? CertificateStore { get { return BackingStore?.Get("certificateStore"); } diff --git a/src/Microsoft.Graph/Generated/Models/AndroidManagedAppProtection.cs b/src/Microsoft.Graph/Generated/Models/AndroidManagedAppProtection.cs index c8b37177338..4c821ee615f 100644 --- a/src/Microsoft.Graph/Generated/Models/AndroidManagedAppProtection.cs +++ b/src/Microsoft.Graph/Generated/Models/AndroidManagedAppProtection.cs @@ -45,7 +45,7 @@ public List AllowedAndroidDeviceModels set { BackingStore?.Set("allowedAndroidDeviceModels", value); } } #endif - /// Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). The possible values are: block, wipe, warn, blockWhenSettingIsSupported. + /// Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). Possible values are: block, wipe, warn, blockWhenSettingIsSupported. public global::Microsoft.Graph.Beta.Models.ManagedAppRemediationAction? AppActionIfAccountIsClockedOut { get { return BackingStore?.Get("appActionIfAccountIsClockedOut"); } @@ -81,25 +81,25 @@ public List AllowedAndroidDeviceModels get { return BackingStore?.Get("appActionIfDeviceLockNotSet"); } set { BackingStore?.Set("appActionIfDeviceLockNotSet", value); } } - /// If the device does not have a passcode of high complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. + /// If the device does not have a passcode of high complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. public global::Microsoft.Graph.Beta.Models.ManagedAppRemediationAction? AppActionIfDevicePasscodeComplexityLessThanHigh { get { return BackingStore?.Get("appActionIfDevicePasscodeComplexityLessThanHigh"); } set { BackingStore?.Set("appActionIfDevicePasscodeComplexityLessThanHigh", value); } } - /// If the device does not have a passcode of low complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. + /// If the device does not have a passcode of low complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. public global::Microsoft.Graph.Beta.Models.ManagedAppRemediationAction? AppActionIfDevicePasscodeComplexityLessThanLow { get { return BackingStore?.Get("appActionIfDevicePasscodeComplexityLessThanLow"); } set { BackingStore?.Set("appActionIfDevicePasscodeComplexityLessThanLow", value); } } - /// If the device does not have a passcode of medium complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. + /// If the device does not have a passcode of medium complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. public global::Microsoft.Graph.Beta.Models.ManagedAppRemediationAction? AppActionIfDevicePasscodeComplexityLessThanMedium { get { return BackingStore?.Get("appActionIfDevicePasscodeComplexityLessThanMedium"); } set { BackingStore?.Set("appActionIfDevicePasscodeComplexityLessThanMedium", value); } } - /// Defines the behavior of a managed app when Samsung Knox Attestation is required. Possible values are null, warn, block & wipe. If the admin does not set this action, the default is null, which indicates this setting is not configured. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. + /// Defines the behavior of a managed app when Samsung Knox Attestation is required. Possible values are null, warn, block & wipe. If the admin does not set this action, the default is null, which indicates this setting is not configured. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. public global::Microsoft.Graph.Beta.Models.ManagedAppRemediationAction? AppActionIfSamsungKnoxAttestationRequired { get { return BackingStore?.Get("appActionIfSamsungKnoxAttestationRequired"); } diff --git a/src/Microsoft.Graph/Generated/Models/AndroidWorkProfileCertificateProfileBase.cs b/src/Microsoft.Graph/Generated/Models/AndroidWorkProfileCertificateProfileBase.cs index 241378a614e..d41332a6f6d 100644 --- a/src/Microsoft.Graph/Generated/Models/AndroidWorkProfileCertificateProfileBase.cs +++ b/src/Microsoft.Graph/Generated/Models/AndroidWorkProfileCertificateProfileBase.cs @@ -63,7 +63,7 @@ public int? RenewalThresholdPercentage set { BackingStore?.Set("rootCertificate", value); } } #endif - /// Certificate Subject Alternative Name Type. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. + /// Certificate Subject Alternative Name Type. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. public global::Microsoft.Graph.Beta.Models.SubjectAlternativeNameType? SubjectAlternativeNameType { get { return BackingStore?.Get("subjectAlternativeNameType"); } diff --git a/src/Microsoft.Graph/Generated/Models/AndroidWorkProfileEnterpriseWiFiConfiguration.cs b/src/Microsoft.Graph/Generated/Models/AndroidWorkProfileEnterpriseWiFiConfiguration.cs index 0771c26544d..2dc882030e8 100644 --- a/src/Microsoft.Graph/Generated/Models/AndroidWorkProfileEnterpriseWiFiConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/AndroidWorkProfileEnterpriseWiFiConfiguration.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AndroidWorkProfileEnterpriseWiFiConfiguration : global::Microsoft.Graph.Beta.Models.AndroidWorkProfileWiFiConfiguration, IParsable { - /// Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. + /// Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. public global::Microsoft.Graph.Beta.Models.WiFiAuthenticationMethod? AuthenticationMethod { get { return BackingStore?.Get("authenticationMethod"); } @@ -41,13 +41,13 @@ public partial class AndroidWorkProfileEnterpriseWiFiConfiguration : global::Mic set { BackingStore?.Set("identityCertificateForClientAuthentication", value); } } #endif - /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. + /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. public global::Microsoft.Graph.Beta.Models.NonEapAuthenticationMethodForEapTtlsType? InnerAuthenticationProtocolForEapTtls { get { return BackingStore?.Get("innerAuthenticationProtocolForEapTtls"); } set { BackingStore?.Set("innerAuthenticationProtocolForEapTtls", value); } } - /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. The possible values are: none, microsoftChapVersionTwo. + /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: none, microsoftChapVersionTwo. public global::Microsoft.Graph.Beta.Models.NonEapAuthenticationMethodForPeap? InnerAuthenticationProtocolForPeap { get { return BackingStore?.Get("innerAuthenticationProtocolForPeap"); } diff --git a/src/Microsoft.Graph/Generated/Models/AndroidWorkProfilePkcsCertificateProfile.cs b/src/Microsoft.Graph/Generated/Models/AndroidWorkProfilePkcsCertificateProfile.cs index d5e6bb8d5d4..7ca0719a4cc 100644 --- a/src/Microsoft.Graph/Generated/Models/AndroidWorkProfilePkcsCertificateProfile.cs +++ b/src/Microsoft.Graph/Generated/Models/AndroidWorkProfilePkcsCertificateProfile.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AndroidWorkProfilePkcsCertificateProfile : global::Microsoft.Graph.Beta.Models.AndroidWorkProfileCertificateProfileBase, IParsable { - /// Target store certificate. The possible values are: user, machine. + /// Target store certificate. Possible values are: user, machine. public global::Microsoft.Graph.Beta.Models.CertificateStore? CertificateStore { get { return BackingStore?.Get("certificateStore"); } diff --git a/src/Microsoft.Graph/Generated/Models/AndroidWorkProfileScepCertificateProfile.cs b/src/Microsoft.Graph/Generated/Models/AndroidWorkProfileScepCertificateProfile.cs index 919e23fbfc7..1fc40b76afd 100644 --- a/src/Microsoft.Graph/Generated/Models/AndroidWorkProfileScepCertificateProfile.cs +++ b/src/Microsoft.Graph/Generated/Models/AndroidWorkProfileScepCertificateProfile.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AndroidWorkProfileScepCertificateProfile : global::Microsoft.Graph.Beta.Models.AndroidWorkProfileCertificateProfileBase, IParsable { - /// Target store certificate. The possible values are: user, machine. + /// Target store certificate. Possible values are: user, machine. public global::Microsoft.Graph.Beta.Models.CertificateStore? CertificateStore { get { return BackingStore?.Get("certificateStore"); } diff --git a/src/Microsoft.Graph/Generated/Models/AospDeviceOwnerCertificateProfileBase.cs b/src/Microsoft.Graph/Generated/Models/AospDeviceOwnerCertificateProfileBase.cs index d1e0a1e8d3b..d3e8a79529e 100644 --- a/src/Microsoft.Graph/Generated/Models/AospDeviceOwnerCertificateProfileBase.cs +++ b/src/Microsoft.Graph/Generated/Models/AospDeviceOwnerCertificateProfileBase.cs @@ -63,13 +63,13 @@ public int? RenewalThresholdPercentage set { BackingStore?.Set("rootCertificate", value); } } #endif - /// Certificate Subject Alternative Name Type. This collection can contain a maximum of 500 elements. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. + /// Certificate Subject Alternative Name Type. This collection can contain a maximum of 500 elements. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. public global::Microsoft.Graph.Beta.Models.SubjectAlternativeNameType? SubjectAlternativeNameType { get { return BackingStore?.Get("subjectAlternativeNameType"); } set { BackingStore?.Set("subjectAlternativeNameType", value); } } - /// Certificate Subject Name Format. This collection can contain a maximum of 500 elements. The possible values are: commonName, commonNameIncludingEmail, commonNameAsEmail, custom, commonNameAsIMEI, commonNameAsSerialNumber, commonNameAsAadDeviceId, commonNameAsIntuneDeviceId, commonNameAsDurableDeviceId. + /// Certificate Subject Name Format. This collection can contain a maximum of 500 elements. Possible values are: commonName, commonNameIncludingEmail, commonNameAsEmail, custom, commonNameAsIMEI, commonNameAsSerialNumber, commonNameAsAadDeviceId, commonNameAsIntuneDeviceId, commonNameAsDurableDeviceId. public global::Microsoft.Graph.Beta.Models.SubjectNameFormat? SubjectNameFormat { get { return BackingStore?.Get("subjectNameFormat"); } diff --git a/src/Microsoft.Graph/Generated/Models/AospDeviceOwnerCompliancePolicy.cs b/src/Microsoft.Graph/Generated/Models/AospDeviceOwnerCompliancePolicy.cs index f8bcf505510..45f1cdc50d5 100644 --- a/src/Microsoft.Graph/Generated/Models/AospDeviceOwnerCompliancePolicy.cs +++ b/src/Microsoft.Graph/Generated/Models/AospDeviceOwnerCompliancePolicy.cs @@ -79,7 +79,7 @@ public bool? PasswordRequired get { return BackingStore?.Get("passwordRequired"); } set { BackingStore?.Set("passwordRequired", value); } } - /// Type of characters in password. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. + /// Type of characters in password. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. public global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerRequiredPasswordType? PasswordRequiredType { get { return BackingStore?.Get("passwordRequiredType"); } diff --git a/src/Microsoft.Graph/Generated/Models/AospDeviceOwnerDeviceConfiguration.cs b/src/Microsoft.Graph/Generated/Models/AospDeviceOwnerDeviceConfiguration.cs index 89807bcf662..bf89247422f 100644 --- a/src/Microsoft.Graph/Generated/Models/AospDeviceOwnerDeviceConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/AospDeviceOwnerDeviceConfiguration.cs @@ -55,7 +55,7 @@ public int? PasswordMinutesOfInactivityBeforeScreenTimeout get { return BackingStore?.Get("passwordMinutesOfInactivityBeforeScreenTimeout"); } set { BackingStore?.Set("passwordMinutesOfInactivityBeforeScreenTimeout", value); } } - /// Indicates the minimum password quality required on the device. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. + /// Indicates the minimum password quality required on the device. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. public global::Microsoft.Graph.Beta.Models.AndroidDeviceOwnerRequiredPasswordType? PasswordRequiredType { get { return BackingStore?.Get("passwordRequiredType"); } diff --git a/src/Microsoft.Graph/Generated/Models/AospDeviceOwnerEnterpriseWiFiConfiguration.cs b/src/Microsoft.Graph/Generated/Models/AospDeviceOwnerEnterpriseWiFiConfiguration.cs index 4fdc3b8e27b..98460b25503 100644 --- a/src/Microsoft.Graph/Generated/Models/AospDeviceOwnerEnterpriseWiFiConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/AospDeviceOwnerEnterpriseWiFiConfiguration.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AospDeviceOwnerEnterpriseWiFiConfiguration : global::Microsoft.Graph.Beta.Models.AospDeviceOwnerWiFiConfiguration, IParsable { - /// Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. + /// Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. public global::Microsoft.Graph.Beta.Models.WiFiAuthenticationMethod? AuthenticationMethod { get { return BackingStore?.Get("authenticationMethod"); } @@ -41,13 +41,13 @@ public partial class AospDeviceOwnerEnterpriseWiFiConfiguration : global::Micros set { BackingStore?.Set("identityCertificateForClientAuthentication", value); } } #endif - /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. + /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. public global::Microsoft.Graph.Beta.Models.NonEapAuthenticationMethodForEapTtlsType? InnerAuthenticationProtocolForEapTtls { get { return BackingStore?.Get("innerAuthenticationProtocolForEapTtls"); } set { BackingStore?.Set("innerAuthenticationProtocolForEapTtls", value); } } - /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. This collection can contain a maximum of 500 elements. The possible values are: none, microsoftChapVersionTwo. + /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. This collection can contain a maximum of 500 elements. Possible values are: none, microsoftChapVersionTwo. public global::Microsoft.Graph.Beta.Models.NonEapAuthenticationMethodForPeap? InnerAuthenticationProtocolForPeap { get { return BackingStore?.Get("innerAuthenticationProtocolForPeap"); } diff --git a/src/Microsoft.Graph/Generated/Models/AospDeviceOwnerScepCertificateProfile.cs b/src/Microsoft.Graph/Generated/Models/AospDeviceOwnerScepCertificateProfile.cs index dc1c845b2a2..af4c70d65bc 100644 --- a/src/Microsoft.Graph/Generated/Models/AospDeviceOwnerScepCertificateProfile.cs +++ b/src/Microsoft.Graph/Generated/Models/AospDeviceOwnerScepCertificateProfile.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AospDeviceOwnerScepCertificateProfile : global::Microsoft.Graph.Beta.Models.AospDeviceOwnerCertificateProfileBase, IParsable { - /// Target store certificate. This collection can contain a maximum of 500 elements. The possible values are: user, machine. + /// Target store certificate. This collection can contain a maximum of 500 elements. Possible values are: user, machine. public global::Microsoft.Graph.Beta.Models.CertificateStore? CertificateStore { get { return BackingStore?.Get("certificateStore"); } diff --git a/src/Microsoft.Graph/Generated/Models/AppleVpnAlwaysOnConfiguration.cs b/src/Microsoft.Graph/Generated/Models/AppleVpnAlwaysOnConfiguration.cs index 74a98a6a49e..bad51ca83f3 100644 --- a/src/Microsoft.Graph/Generated/Models/AppleVpnAlwaysOnConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/AppleVpnAlwaysOnConfiguration.cs @@ -20,7 +20,7 @@ public IDictionary AdditionalData get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } set { BackingStore.Set("AdditionalData", value); } } - /// Determine whether AirPrint service will be exempt from the always-on VPN connection. The possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. + /// Determine whether AirPrint service will be exempt from the always-on VPN connection. Possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. public global::Microsoft.Graph.Beta.Models.VpnServiceExceptionAction? AirPrintExceptionAction { get { return BackingStore?.Get("airPrintExceptionAction"); } @@ -56,7 +56,7 @@ public bool? AllowCaptiveWebSheet #endif /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// Determine whether Cellular service will be exempt from the always-on VPN connection. The possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. + /// Determine whether Cellular service will be exempt from the always-on VPN connection. Possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. public global::Microsoft.Graph.Beta.Models.VpnServiceExceptionAction? CellularExceptionAction { get { return BackingStore?.Get("cellularExceptionAction"); } @@ -102,7 +102,7 @@ public bool? UserToggleEnabled get { return BackingStore?.Get("userToggleEnabled"); } set { BackingStore?.Set("userToggleEnabled", value); } } - /// Determine whether voicemail service will be exempt from the always-on VPN connection. The possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. + /// Determine whether voicemail service will be exempt from the always-on VPN connection. Possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. public global::Microsoft.Graph.Beta.Models.VpnServiceExceptionAction? VoicemailExceptionAction { get { return BackingStore?.Get("voicemailExceptionAction"); } diff --git a/src/Microsoft.Graph/Generated/Models/AppleVpnConfiguration.cs b/src/Microsoft.Graph/Generated/Models/AppleVpnConfiguration.cs index c9d0c41164d..4dc3149872a 100644 --- a/src/Microsoft.Graph/Generated/Models/AppleVpnConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/AppleVpnConfiguration.cs @@ -189,7 +189,7 @@ public bool? OptInToDeviceIdSharing get { return BackingStore?.Get("optInToDeviceIdSharing"); } set { BackingStore?.Set("optInToDeviceIdSharing", value); } } - /// Provider type for per-app VPN. The possible values are: notConfigured, appProxy, packetTunnel. + /// Provider type for per-app VPN. Possible values are: notConfigured, appProxy, packetTunnel. public global::Microsoft.Graph.Beta.Models.VpnProviderType? ProviderType { get { return BackingStore?.Get("providerType"); } diff --git a/src/Microsoft.Graph/Generated/Models/BitLockerFixedDrivePolicy.cs b/src/Microsoft.Graph/Generated/Models/BitLockerFixedDrivePolicy.cs index 56e26315540..fd43bb75e00 100644 --- a/src/Microsoft.Graph/Generated/Models/BitLockerFixedDrivePolicy.cs +++ b/src/Microsoft.Graph/Generated/Models/BitLockerFixedDrivePolicy.cs @@ -22,7 +22,7 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// Select the encryption method for fixed drives. The possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. + /// Select the encryption method for fixed drives. Possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. public global::Microsoft.Graph.Beta.Models.BitLockerEncryptionMethod? EncryptionMethod { get { return BackingStore?.Get("encryptionMethod"); } diff --git a/src/Microsoft.Graph/Generated/Models/BitLockerRemovableDrivePolicy.cs b/src/Microsoft.Graph/Generated/Models/BitLockerRemovableDrivePolicy.cs index f2eb4786df2..ac1ebed99bd 100644 --- a/src/Microsoft.Graph/Generated/Models/BitLockerRemovableDrivePolicy.cs +++ b/src/Microsoft.Graph/Generated/Models/BitLockerRemovableDrivePolicy.cs @@ -28,7 +28,7 @@ public bool? BlockCrossOrganizationWriteAccess get { return BackingStore?.Get("blockCrossOrganizationWriteAccess"); } set { BackingStore?.Set("blockCrossOrganizationWriteAccess", value); } } - /// Select the encryption method for removable drives. The possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. + /// Select the encryption method for removable drives. Possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. public global::Microsoft.Graph.Beta.Models.BitLockerEncryptionMethod? EncryptionMethod { get { return BackingStore?.Get("encryptionMethod"); } diff --git a/src/Microsoft.Graph/Generated/Models/BitLockerSystemDrivePolicy.cs b/src/Microsoft.Graph/Generated/Models/BitLockerSystemDrivePolicy.cs index a21ac02e381..335602b6c91 100644 --- a/src/Microsoft.Graph/Generated/Models/BitLockerSystemDrivePolicy.cs +++ b/src/Microsoft.Graph/Generated/Models/BitLockerSystemDrivePolicy.cs @@ -22,7 +22,7 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// Select the encryption method for operating system drives. The possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. + /// Select the encryption method for operating system drives. Possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. public global::Microsoft.Graph.Beta.Models.BitLockerEncryptionMethod? EncryptionMethod { get { return BackingStore?.Get("encryptionMethod"); } diff --git a/src/Microsoft.Graph/Generated/Models/Channel.cs b/src/Microsoft.Graph/Generated/Models/Channel.cs index f4ab450f7ba..c7c7ce9d181 100644 --- a/src/Microsoft.Graph/Generated/Models/Channel.cs +++ b/src/Microsoft.Graph/Generated/Models/Channel.cs @@ -82,7 +82,7 @@ public string Email set { BackingStore?.Set("email", value); } } #endif - /// The enabledApps property + /// A collection of enabled apps in the channel. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? EnabledApps diff --git a/src/Microsoft.Graph/Generated/Models/CloudCertificationAuthorityLeafCertificate.cs b/src/Microsoft.Graph/Generated/Models/CloudCertificationAuthorityLeafCertificate.cs index b226f2f84c8..cf921dbf099 100644 --- a/src/Microsoft.Graph/Generated/Models/CloudCertificationAuthorityLeafCertificate.cs +++ b/src/Microsoft.Graph/Generated/Models/CloudCertificationAuthorityLeafCertificate.cs @@ -83,7 +83,7 @@ public string DeviceName set { BackingStore?.Set("deviceName", value); } } #endif - /// The platform of the device for which the certificate was created. The possible values are: Android, AndroidForWork, iOS, MacOS, WindowsPhone81, Windows81AndLater, Windows10AndLater, AndroidWorkProfile, Unknown, AndroidAOSP, AndroidMobileApplicationManagement, iOSMobileApplicationManagement. Default value: Unknown. Read-only. Supports $select. + /// The platform of the device for which the certificate was created. Possible values are: Android, AndroidForWork, iOS, MacOS, WindowsPhone81, Windows81AndLater, Windows10AndLater, AndroidWorkProfile, Unknown, AndroidAOSP, AndroidMobileApplicationManagement, iOSMobileApplicationManagement. Default value: Unknown. Read-only. Supports $select. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DevicePlatform diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcDeviceImage.cs b/src/Microsoft.Graph/Generated/Models/CloudPcDeviceImage.cs index 40b65c728db..e54dddcfcf1 100644 --- a/src/Microsoft.Graph/Generated/Models/CloudPcDeviceImage.cs +++ b/src/Microsoft.Graph/Generated/Models/CloudPcDeviceImage.cs @@ -29,7 +29,7 @@ public string DisplayName set { BackingStore?.Set("displayName", value); } } #endif - /// The error code of the status of the image that indicates why the upload failed, if applicable. The possible values are: internalServerError, sourceImageNotFound, osVersionNotSupported, sourceImageInvalid, sourceImageNotGeneralized, unknownFutureValue, vmAlreadyAzureAdJoined, paidSourceImageNotSupport, sourceImageNotSupportCustomizeVMName, sourceImageSizeExceedsLimitation, sourceImageWithDataDiskNotSupported, sourceImageWithDiskEncryptionSetNotSupported, sourceImageWithAzureDiskEncryptionNotSupported. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: vmAlreadyAzureAdJoined, paidSourceImageNotSupport, sourceImageNotSupportCustomizeVMName, sourceImageSizeExceedsLimitation, sourceImageWithDataDiskNotSupported, sourceImageWithDiskEncryptionSetNotSupported, sourceImageWithAzureDiskEncryptionNotSupported. Read-only. + /// The error code of the status of the image that indicates why the upload failed, if applicable. Possible values are: internalServerError, sourceImageNotFound, osVersionNotSupported, sourceImageInvalid, sourceImageNotGeneralized, unknownFutureValue, vmAlreadyAzureAdJoined, paidSourceImageNotSupport, sourceImageNotSupportCustomizeVMName, sourceImageSizeExceedsLimitation, sourceImageWithDataDiskNotSupported, sourceImageWithDiskEncryptionSetNotSupported, sourceImageWithAzureDiskEncryptionNotSupported. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: vmAlreadyAzureAdJoined, paidSourceImageNotSupport, sourceImageNotSupportCustomizeVMName, sourceImageSizeExceedsLimitation, sourceImageWithDataDiskNotSupported, sourceImageWithDiskEncryptionSetNotSupported, sourceImageWithAzureDiskEncryptionNotSupported, fSLogixInstalledSourceImageNotSupported, startMenuAppLimitExceeded. Read-only. public global::Microsoft.Graph.Beta.Models.CloudPcDeviceImageErrorCode? ErrorCode { get { return BackingStore?.Get("errorCode"); } diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcDomainJoinConfiguration.cs b/src/Microsoft.Graph/Generated/Models/CloudPcDomainJoinConfiguration.cs index c8477c8a27d..85c3bc56fe6 100644 --- a/src/Microsoft.Graph/Generated/Models/CloudPcDomainJoinConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/CloudPcDomainJoinConfiguration.cs @@ -27,7 +27,7 @@ public IDictionary AdditionalData get { return BackingStore?.Get("domainJoinType"); } set { BackingStore?.Set("domainJoinType", value); } } - /// The geographic location where the region is located. The possible values are: default, asia, australasia, canada, europe, india, africa, usCentral, usEast, usWest, southAmerica, middleEast, centralAmerica, usGovernment, unknownFutureValue. Default value is default. Read-only. + /// The geographic location where the region is located. The possible values are: default, asia, australasia, canada, europe, india, africa, usCentral, usEast, usWest, southAmerica, middleEast, centralAmerica, usGovernment, unknownFutureValue, mexico. Use the Prefer: include-unknown-enum-members request header to get the following value from this evolvable enum: mexico. The default value is default. Read-only. public global::Microsoft.Graph.Beta.Models.CloudPcGeographicLocationType? GeographicLocationType { get { return BackingStore?.Get("geographicLocationType"); } diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcExportJob.cs b/src/Microsoft.Graph/Generated/Models/CloudPcExportJob.cs index 4348608b39f..51273a37a47 100644 --- a/src/Microsoft.Graph/Generated/Models/CloudPcExportJob.cs +++ b/src/Microsoft.Graph/Generated/Models/CloudPcExportJob.cs @@ -72,7 +72,7 @@ public string Format set { BackingStore?.Set("format", value); } } #endif - /// The report name. The possible values are: remoteConnectionHistoricalReports, dailyAggregatedRemoteConnectionReports, totalAggregatedRemoteConnectionReports, sharedUseLicenseUsageReport, sharedUseLicenseUsageRealTimeReport, unknownFutureValue, noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, frontlineLicenseUsageRealTimeReport, remoteConnectionQualityReports, inaccessibleCloudPcReports, actionStatusReport, rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport, regionalConnectionQualityTrendReport, regionalConnectionQualityInsightsReport, remoteConnectionQualityReport, bulkActionStatusReport, cloudPcInsightReport, regionalInaccessibleCloudPcTrendReport, troubleshootDetailsReport, troubleshootTrendCountReport, troubleshootRegionalReport, troubleshootIssueCountReport. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, frontlineLicenseUsageRealTimeReport, remoteConnectionQualityReports, inaccessibleCloudPcReports, rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport, cloudPcInsightReport, regionalInaccessibleCloudPcTrendReport,, troubleshootDetailsReport, troubleshootTrendCountReport, troubleshootRegionalReport, troubleshootIssueCountReport. + /// The report name. The possible values are: remoteConnectionHistoricalReports, dailyAggregatedRemoteConnectionReports, totalAggregatedRemoteConnectionReports, sharedUseLicenseUsageReport, sharedUseLicenseUsageRealTimeReport, unknownFutureValue, noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, frontlineLicenseUsageRealTimeReport, remoteConnectionQualityReports, inaccessibleCloudPcReports, actionStatusReport, rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport, regionalConnectionQualityTrendReport, regionalConnectionQualityInsightsReport, remoteConnectionQualityReport, bulkActionStatusReport, cloudPcInsightReport, regionalInaccessibleCloudPcTrendReport, troubleshootDetailsReport, troubleshootTrendCountReport, troubleshootRegionalReport, troubleshootIssueCountReport, cloudPCInventoryReport. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, frontlineLicenseUsageRealTimeReport, remoteConnectionQualityReports, inaccessibleCloudPcReports, rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport, cloudPcInsightReport, regionalInaccessibleCloudPcTrendReport,, troubleshootDetailsReport, troubleshootTrendCountReport, troubleshootRegionalReport, troubleshootIssueCountReport, cloudPCInventoryReport. public global::Microsoft.Graph.Beta.Models.CloudPcReportName? ReportName { get { return BackingStore?.Get("reportName"); } diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcGeographicLocationType.cs b/src/Microsoft.Graph/Generated/Models/CloudPcGeographicLocationType.cs index 9f9f305ff01..113d91db0cf 100644 --- a/src/Microsoft.Graph/Generated/Models/CloudPcGeographicLocationType.cs +++ b/src/Microsoft.Graph/Generated/Models/CloudPcGeographicLocationType.cs @@ -68,5 +68,9 @@ public enum CloudPcGeographicLocationType #pragma warning disable CS1591 UnknownFutureValue, #pragma warning restore CS1591 + [EnumMember(Value = "mexico")] + #pragma warning disable CS1591 + Mexico, + #pragma warning restore CS1591 } } diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcSupportedRegion.cs b/src/Microsoft.Graph/Generated/Models/CloudPcSupportedRegion.cs index eb3ae8fba2f..e1ab94a8268 100644 --- a/src/Microsoft.Graph/Generated/Models/CloudPcSupportedRegion.cs +++ b/src/Microsoft.Graph/Generated/Models/CloudPcSupportedRegion.cs @@ -28,7 +28,7 @@ public string DisplayName set { BackingStore?.Set("displayName", value); } } #endif - /// The geographic location where the region is located. The possible values are: default, asia, australasia, canada, europe, india, africa, usCentral, usEast, usWest, southAmerica, middleEast, centralAmerica, usGovernment, unknownFutureValue. Default value is default. Read-only. + /// The geographic location where the region is located. The possible values are: default, asia, australasia, canada, europe, india, africa, usCentral, usEast, usWest, southAmerica, middleEast, centralAmerica, usGovernment, unknownFutureValue, mexico. Use the Prefer: include-unknown-enum-members request header to get the following value from this evolvable enum: mexico. The default value is default. Read-only. public global::Microsoft.Graph.Beta.Models.CloudPcGeographicLocationType? GeographicLocationType { get { return BackingStore?.Get("geographicLocationType"); } diff --git a/src/Microsoft.Graph/Generated/Models/ConnectionInfo.cs b/src/Microsoft.Graph/Generated/Models/ConnectionInfo.cs index 9db73aea0e5..f72f31f2457 100644 --- a/src/Microsoft.Graph/Generated/Models/ConnectionInfo.cs +++ b/src/Microsoft.Graph/Generated/Models/ConnectionInfo.cs @@ -69,7 +69,12 @@ public ConnectionInfo() public static global::Microsoft.Graph.Beta.Models.ConnectionInfo CreateFromDiscriminatorValue(IParseNode parseNode) { if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); - return new global::Microsoft.Graph.Beta.Models.ConnectionInfo(); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.externalTokenBasedSapIagConnectionInfo" => new global::Microsoft.Graph.Beta.Models.ExternalTokenBasedSapIagConnectionInfo(), + _ => new global::Microsoft.Graph.Beta.Models.ConnectionInfo(), + }; } /// /// The deserialization information for the current model diff --git a/src/Microsoft.Graph/Generated/Models/ConnectorType.cs b/src/Microsoft.Graph/Generated/Models/ConnectorType.cs new file mode 100644 index 00000000000..01c706f12df --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ConnectorType.cs @@ -0,0 +1,24 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum ConnectorType + #pragma warning restore CS1591 + { + [EnumMember(Value = "sapIag")] + #pragma warning disable CS1591 + SapIag, + #pragma warning restore CS1591 + [EnumMember(Value = "sapAc")] + #pragma warning disable CS1591 + SapAc, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/ContentActivityMetadata.cs b/src/Microsoft.Graph/Generated/Models/ContentActivityMetadata.cs new file mode 100644 index 00000000000..f066ccea1ed --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ContentActivityMetadata.cs @@ -0,0 +1,79 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ContentActivityMetadata : global::Microsoft.Graph.Beta.Models.ProcessContentMetadataBase, IParsable + #pragma warning restore CS1591 + { + /// The enforcementResultStatus property + public global::Microsoft.Graph.Beta.Models.EnforcementResultStatus? EnforcementResultStatus + { + get { return BackingStore?.Get("enforcementResultStatus"); } + set { BackingStore?.Set("enforcementResultStatus", value); } + } + /// The recordType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? RecordType + { + get { return BackingStore?.Get("recordType"); } + set { BackingStore?.Set("recordType", value); } + } +#nullable restore +#else + public string RecordType + { + get { return BackingStore?.Get("recordType"); } + set { BackingStore?.Set("recordType", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public ContentActivityMetadata() : base() + { + OdataType = "#microsoft.graph.contentActivityMetadata"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.ContentActivityMetadata CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.ContentActivityMetadata(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "enforcementResultStatus", n => { EnforcementResultStatus = n.GetEnumValue(); } }, + { "recordType", n => { RecordType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteEnumValue("enforcementResultStatus", EnforcementResultStatus); + writer.WriteStringValue("recordType", RecordType); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CryptographySuite.cs b/src/Microsoft.Graph/Generated/Models/CryptographySuite.cs index 6b79599b9e0..36f65bd43bd 100644 --- a/src/Microsoft.Graph/Generated/Models/CryptographySuite.cs +++ b/src/Microsoft.Graph/Generated/Models/CryptographySuite.cs @@ -20,7 +20,7 @@ public IDictionary AdditionalData get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } set { BackingStore.Set("AdditionalData", value); } } - /// Authentication Transform Constants. The possible values are: md596, sha196, sha256128, aes128Gcm, aes192Gcm, aes256Gcm. + /// Authentication Transform Constants. Possible values are: md596, sha196, sha256128, aes128Gcm, aes192Gcm, aes256Gcm. public global::Microsoft.Graph.Beta.Models.AuthenticationTransformConstant? AuthenticationTransformConstants { get { return BackingStore?.Get("authenticationTransformConstants"); } @@ -28,25 +28,25 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// Cipher Transform Constants. The possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. + /// Cipher Transform Constants. Possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. public global::Microsoft.Graph.Beta.Models.VpnEncryptionAlgorithmType? CipherTransformConstants { get { return BackingStore?.Get("cipherTransformConstants"); } set { BackingStore?.Set("cipherTransformConstants", value); } } - /// Diffie Hellman Group. The possible values are: group1, group2, group14, ecp256, ecp384, group24. + /// Diffie Hellman Group. Possible values are: group1, group2, group14, ecp256, ecp384, group24. public global::Microsoft.Graph.Beta.Models.DiffieHellmanGroup? DhGroup { get { return BackingStore?.Get("dhGroup"); } set { BackingStore?.Set("dhGroup", value); } } - /// Encryption Method. The possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. + /// Encryption Method. Possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. public global::Microsoft.Graph.Beta.Models.VpnEncryptionAlgorithmType? EncryptionMethod { get { return BackingStore?.Get("encryptionMethod"); } set { BackingStore?.Set("encryptionMethod", value); } } - /// Integrity Check Method. The possible values are: sha2256, sha196, sha1160, sha2384, sha2_512, md5. + /// Integrity Check Method. Possible values are: sha2256, sha196, sha1160, sha2384, sha2_512, md5. public global::Microsoft.Graph.Beta.Models.VpnIntegrityAlgorithmType? IntegrityCheckMethod { get { return BackingStore?.Get("integrityCheckMethod"); } @@ -68,7 +68,7 @@ public string OdataType set { BackingStore?.Set("@odata.type", value); } } #endif - /// Perfect Forward Secrecy Group. The possible values are: pfs1, pfs2, pfs2048, ecp256, ecp384, pfsMM, pfs24. + /// Perfect Forward Secrecy Group. Possible values are: pfs1, pfs2, pfs2048, ecp256, ecp384, pfsMM, pfs24. public global::Microsoft.Graph.Beta.Models.PerfectForwardSecrecyGroup? PfsGroup { get { return BackingStore?.Get("pfsGroup"); } diff --git a/src/Microsoft.Graph/Generated/Models/DefaultManagedAppProtection.cs b/src/Microsoft.Graph/Generated/Models/DefaultManagedAppProtection.cs index 34a9650ac8d..a54a3d5b931 100644 --- a/src/Microsoft.Graph/Generated/Models/DefaultManagedAppProtection.cs +++ b/src/Microsoft.Graph/Generated/Models/DefaultManagedAppProtection.cs @@ -67,7 +67,7 @@ public bool? AllowWidgetContentSync get { return BackingStore?.Get("allowWidgetContentSync"); } set { BackingStore?.Set("allowWidgetContentSync", value); } } - /// Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). The possible values are: block, wipe, warn, blockWhenSettingIsSupported. + /// Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). Possible values are: block, wipe, warn, blockWhenSettingIsSupported. public global::Microsoft.Graph.Beta.Models.ManagedAppRemediationAction? AppActionIfAccountIsClockedOut { get { return BackingStore?.Get("appActionIfAccountIsClockedOut"); } @@ -103,19 +103,19 @@ public bool? AllowWidgetContentSync get { return BackingStore?.Get("appActionIfDeviceLockNotSet"); } set { BackingStore?.Set("appActionIfDeviceLockNotSet", value); } } - /// If the device does not have a passcode of high complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. + /// If the device does not have a passcode of high complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. public global::Microsoft.Graph.Beta.Models.ManagedAppRemediationAction? AppActionIfDevicePasscodeComplexityLessThanHigh { get { return BackingStore?.Get("appActionIfDevicePasscodeComplexityLessThanHigh"); } set { BackingStore?.Set("appActionIfDevicePasscodeComplexityLessThanHigh", value); } } - /// If the device does not have a passcode of low complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. + /// If the device does not have a passcode of low complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. public global::Microsoft.Graph.Beta.Models.ManagedAppRemediationAction? AppActionIfDevicePasscodeComplexityLessThanLow { get { return BackingStore?.Get("appActionIfDevicePasscodeComplexityLessThanLow"); } set { BackingStore?.Set("appActionIfDevicePasscodeComplexityLessThanLow", value); } } - /// If the device does not have a passcode of medium complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. + /// If the device does not have a passcode of medium complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. public global::Microsoft.Graph.Beta.Models.ManagedAppRemediationAction? AppActionIfDevicePasscodeComplexityLessThanMedium { get { return BackingStore?.Get("appActionIfDevicePasscodeComplexityLessThanMedium"); } diff --git a/src/Microsoft.Graph/Generated/Models/DeviceConfigurationAssignment.cs b/src/Microsoft.Graph/Generated/Models/DeviceConfigurationAssignment.cs index c7380ac3632..72605b9688b 100644 --- a/src/Microsoft.Graph/Generated/Models/DeviceConfigurationAssignment.cs +++ b/src/Microsoft.Graph/Generated/Models/DeviceConfigurationAssignment.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class DeviceConfigurationAssignment : global::Microsoft.Graph.Beta.Models.Entity, IParsable { - /// The admin intent to apply or remove the profile. The possible values are: apply, remove. + /// The admin intent to apply or remove the profile. Possible values are: apply, remove. public global::Microsoft.Graph.Beta.Models.DeviceConfigAssignmentIntent? Intent { get { return BackingStore?.Get("intent"); } diff --git a/src/Microsoft.Graph/Generated/Models/EasEmailProfileConfigurationBase.cs b/src/Microsoft.Graph/Generated/Models/EasEmailProfileConfigurationBase.cs index 99d9978bbde..548a0686641 100644 --- a/src/Microsoft.Graph/Generated/Models/EasEmailProfileConfigurationBase.cs +++ b/src/Microsoft.Graph/Generated/Models/EasEmailProfileConfigurationBase.cs @@ -29,13 +29,13 @@ public string CustomDomainName set { BackingStore?.Set("customDomainName", value); } } #endif - /// UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. The possible values are: fullDomainName, netBiosDomainName. + /// UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. Possible values are: fullDomainName, netBiosDomainName. public global::Microsoft.Graph.Beta.Models.DomainNameSource? UserDomainNameSource { get { return BackingStore?.Get("userDomainNameSource"); } set { BackingStore?.Set("userDomainNameSource", value); } } - /// Name of the AAD field, that will be used to retrieve UserName for email profile. The possible values are: userPrincipalName, primarySmtpAddress, samAccountName. + /// Name of the AAD field, that will be used to retrieve UserName for email profile. Possible values are: userPrincipalName, primarySmtpAddress, samAccountName. public global::Microsoft.Graph.Beta.Models.UsernameSource? UsernameAADSource { get { return BackingStore?.Get("usernameAADSource"); } diff --git a/src/Microsoft.Graph/Generated/Models/EnforcementResultStatus.cs b/src/Microsoft.Graph/Generated/Models/EnforcementResultStatus.cs new file mode 100644 index 00000000000..2d4cc9b9b6c --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/EnforcementResultStatus.cs @@ -0,0 +1,48 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum EnforcementResultStatus + #pragma warning restore CS1591 + { + [EnumMember(Value = "success")] + #pragma warning disable CS1591 + Success, + #pragma warning restore CS1591 + [EnumMember(Value = "missingOrInvalidConfiguration")] + #pragma warning disable CS1591 + MissingOrInvalidConfiguration, + #pragma warning restore CS1591 + [EnumMember(Value = "userOverride")] + #pragma warning disable CS1591 + UserOverride, + #pragma warning restore CS1591 + [EnumMember(Value = "agentFailure")] + #pragma warning disable CS1591 + AgentFailure, + #pragma warning restore CS1591 + [EnumMember(Value = "enforcementTimeout")] + #pragma warning disable CS1591 + EnforcementTimeout, + #pragma warning restore CS1591 + [EnumMember(Value = "oSOverride")] + #pragma warning disable CS1591 + OSOverride, + #pragma warning restore CS1591 + [EnumMember(Value = "processNonExistent")] + #pragma warning disable CS1591 + ProcessNonExistent, + #pragma warning restore CS1591 + [EnumMember(Value = "other")] + #pragma warning disable CS1591 + Other, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/Entity.cs b/src/Microsoft.Graph/Generated/Models/Entity.cs index 54a23e0226c..3b78d5faa9a 100644 --- a/src/Microsoft.Graph/Generated/Models/Entity.cs +++ b/src/Microsoft.Graph/Generated/Models/Entity.cs @@ -852,6 +852,7 @@ public Entity() "#microsoft.graph.externallyAccessibleGcpStorageBucketFinding" => new global::Microsoft.Graph.Beta.Models.ExternallyAccessibleGcpStorageBucketFinding(), "#microsoft.graph.externalMeetingRegistrant" => new global::Microsoft.Graph.Beta.Models.ExternalMeetingRegistrant(), "#microsoft.graph.externalMeetingRegistration" => new global::Microsoft.Graph.Beta.Models.ExternalMeetingRegistration(), + "#microsoft.graph.externalOriginResourceConnector" => new global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector(), "#microsoft.graph.externalProfile" => new global::Microsoft.Graph.Beta.Models.ExternalProfile(), "#microsoft.graph.externalUserProfile" => new global::Microsoft.Graph.Beta.Models.ExternalUserProfile(), "#microsoft.graph.externalUsersSelfServiceSignUpEventsFlow" => new global::Microsoft.Graph.Beta.Models.ExternalUsersSelfServiceSignUpEventsFlow(), diff --git a/src/Microsoft.Graph/Generated/Models/ExchangeAdmin.cs b/src/Microsoft.Graph/Generated/Models/ExchangeAdmin.cs index a75070d27f6..30f10936d30 100644 --- a/src/Microsoft.Graph/Generated/Models/ExchangeAdmin.cs +++ b/src/Microsoft.Graph/Generated/Models/ExchangeAdmin.cs @@ -44,7 +44,7 @@ public partial class ExchangeAdmin : global::Microsoft.Graph.Beta.Models.Entity, set { BackingStore?.Set("messageTraces", value); } } #endif - /// The tracing property + /// Represents a container for administrative resources to trace messages. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public global::Microsoft.Graph.Beta.Models.MessageTracingRoot? Tracing diff --git a/src/Microsoft.Graph/Generated/Models/ExchangeMessageTrace.cs b/src/Microsoft.Graph/Generated/Models/ExchangeMessageTrace.cs index ad986526763..c050f89f64c 100644 --- a/src/Microsoft.Graph/Generated/Models/ExchangeMessageTrace.cs +++ b/src/Microsoft.Graph/Generated/Models/ExchangeMessageTrace.cs @@ -12,7 +12,7 @@ namespace Microsoft.Graph.Beta.Models public partial class ExchangeMessageTrace : global::Microsoft.Graph.Beta.Models.Entity, IParsable #pragma warning restore CS1591 { - /// The fromIP property + /// The source IP address. For incoming messages, this value is the public IP address of the SMTP email server that sent the message. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? FromIP @@ -28,7 +28,7 @@ public string FromIP set { BackingStore?.Set("fromIP", value); } } #endif - /// The messageId property + /// The Message-ID header field of the message. The format of the Message-ID depends on the messaging server that sent the message. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? MessageId @@ -44,13 +44,13 @@ public string MessageId set { BackingStore?.Set("messageId", value); } } #endif - /// The receivedDateTime property + /// The date and time when the message was received by Exchange Online. The timestamp is in UTC format. public DateTimeOffset? ReceivedDateTime { get { return BackingStore?.Get("receivedDateTime"); } set { BackingStore?.Set("receivedDateTime", value); } } - /// The recipientAddress property + /// The SMTP email address of the user that the message was addressed to. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? RecipientAddress @@ -66,7 +66,7 @@ public string RecipientAddress set { BackingStore?.Set("recipientAddress", value); } } #endif - /// The senderAddress property + /// The SMTP email address of the user the message was purportedly from. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? SenderAddress @@ -82,7 +82,7 @@ public string SenderAddress set { BackingStore?.Set("senderAddress", value); } } #endif - /// The size property + /// The size of the message in bytes. public int? Size { get { return BackingStore?.Get("size"); } @@ -94,7 +94,7 @@ public int? Size get { return BackingStore?.Get("status"); } set { BackingStore?.Set("status", value); } } - /// The subject property + /// The subject line of the message. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Subject @@ -110,7 +110,7 @@ public string Subject set { BackingStore?.Set("subject", value); } } #endif - /// The toIP property + /// The destination IP address. For outgoing messages, this value is the public IP address in the resolved MX record for the destination domain. For incoming messages to Exchange Online, this value is blank. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? ToIP diff --git a/src/Microsoft.Graph/Generated/Models/ExchangeMessageTraceDetail.cs b/src/Microsoft.Graph/Generated/Models/ExchangeMessageTraceDetail.cs index a0f56ea2d5a..32eb526bcd8 100644 --- a/src/Microsoft.Graph/Generated/Models/ExchangeMessageTraceDetail.cs +++ b/src/Microsoft.Graph/Generated/Models/ExchangeMessageTraceDetail.cs @@ -12,7 +12,7 @@ namespace Microsoft.Graph.Beta.Models public partial class ExchangeMessageTraceDetail : global::Microsoft.Graph.Beta.Models.Entity, IParsable #pragma warning restore CS1591 { - /// The action property + /// The action taken on the message during the event. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Action @@ -28,7 +28,7 @@ public string Action set { BackingStore?.Set("action", value); } } #endif - /// The data property + /// Additional data associated with the event, containing supplementary information specific to the event. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Data @@ -44,13 +44,13 @@ public string Data set { BackingStore?.Set("data", value); } } #endif - /// The dateTime property + /// The date and time when the event occurred. The timestamp is in UTC format. public DateTimeOffset? DateTime { get { return BackingStore?.Get("dateTime"); } set { BackingStore?.Set("dateTime", value); } } - /// The description property + /// A detailed description that provides context about what happened during message processing. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Description @@ -66,7 +66,7 @@ public string Description set { BackingStore?.Set("description", value); } } #endif - /// The event property + /// The event that occurred during message processing. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Event @@ -82,7 +82,7 @@ public string Event set { BackingStore?.Set("event", value); } } #endif - /// The messageId property + /// The Message-ID header field of the message. The format depends on the messaging server that sent the message. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? MessageId diff --git a/src/Microsoft.Graph/Generated/Models/ExternalConnectors/PropertyType.cs b/src/Microsoft.Graph/Generated/Models/ExternalConnectors/PropertyType.cs index e620eba9d7f..a0a775c74ae 100644 --- a/src/Microsoft.Graph/Generated/Models/ExternalConnectors/PropertyType.cs +++ b/src/Microsoft.Graph/Generated/Models/ExternalConnectors/PropertyType.cs @@ -52,5 +52,9 @@ public enum PropertyType #pragma warning disable CS1591 Principal, #pragma warning restore CS1591 + [EnumMember(Value = "principalCollection")] + #pragma warning disable CS1591 + PrincipalCollection, + #pragma warning restore CS1591 } } diff --git a/src/Microsoft.Graph/Generated/Models/ExternalOriginResourceConnector.cs b/src/Microsoft.Graph/Generated/Models/ExternalOriginResourceConnector.cs new file mode 100644 index 00000000000..f4847c6b358 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ExternalOriginResourceConnector.cs @@ -0,0 +1,160 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ExternalOriginResourceConnector : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// The connectionInfo property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.ConnectionInfo? ConnectionInfo + { + get { return BackingStore?.Get("connectionInfo"); } + set { BackingStore?.Set("connectionInfo", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.ConnectionInfo ConnectionInfo + { + get { return BackingStore?.Get("connectionInfo"); } + set { BackingStore?.Set("connectionInfo", value); } + } +#endif + /// The connectorType property + public global::Microsoft.Graph.Beta.Models.ConnectorType? ConnectorType + { + get { return BackingStore?.Get("connectorType"); } + set { BackingStore?.Set("connectorType", value); } + } + /// The createdBy property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? CreatedBy + { + get { return BackingStore?.Get("createdBy"); } + set { BackingStore?.Set("createdBy", value); } + } +#nullable restore +#else + public string CreatedBy + { + get { return BackingStore?.Get("createdBy"); } + set { BackingStore?.Set("createdBy", value); } + } +#endif + /// The createdDateTime property + public DateTimeOffset? CreatedDateTime + { + get { return BackingStore?.Get("createdDateTime"); } + set { BackingStore?.Set("createdDateTime", value); } + } + /// The description property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#nullable restore +#else + public string Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#endif + /// The displayName property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#nullable restore +#else + public string DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#endif + /// The modifiedBy property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ModifiedBy + { + get { return BackingStore?.Get("modifiedBy"); } + set { BackingStore?.Set("modifiedBy", value); } + } +#nullable restore +#else + public string ModifiedBy + { + get { return BackingStore?.Get("modifiedBy"); } + set { BackingStore?.Set("modifiedBy", value); } + } +#endif + /// The modifiedDateTime property + public DateTimeOffset? ModifiedDateTime + { + get { return BackingStore?.Get("modifiedDateTime"); } + set { BackingStore?.Set("modifiedDateTime", value); } + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "connectionInfo", n => { ConnectionInfo = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ConnectionInfo.CreateFromDiscriminatorValue); } }, + { "connectorType", n => { ConnectorType = n.GetEnumValue(); } }, + { "createdBy", n => { CreatedBy = n.GetStringValue(); } }, + { "createdDateTime", n => { CreatedDateTime = n.GetDateTimeOffsetValue(); } }, + { "description", n => { Description = n.GetStringValue(); } }, + { "displayName", n => { DisplayName = n.GetStringValue(); } }, + { "modifiedBy", n => { ModifiedBy = n.GetStringValue(); } }, + { "modifiedDateTime", n => { ModifiedDateTime = n.GetDateTimeOffsetValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteObjectValue("connectionInfo", ConnectionInfo); + writer.WriteEnumValue("connectorType", ConnectorType); + writer.WriteStringValue("createdBy", CreatedBy); + writer.WriteDateTimeOffsetValue("createdDateTime", CreatedDateTime); + writer.WriteStringValue("description", Description); + writer.WriteStringValue("displayName", DisplayName); + writer.WriteStringValue("modifiedBy", ModifiedBy); + writer.WriteDateTimeOffsetValue("modifiedDateTime", ModifiedDateTime); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/ExternalTokenBasedSapIagConnectionInfo.cs b/src/Microsoft.Graph/Generated/Models/ExternalTokenBasedSapIagConnectionInfo.cs new file mode 100644 index 00000000000..fdedaeba73a --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ExternalTokenBasedSapIagConnectionInfo.cs @@ -0,0 +1,179 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ExternalTokenBasedSapIagConnectionInfo : global::Microsoft.Graph.Beta.Models.ConnectionInfo, IParsable + #pragma warning restore CS1591 + { + /// The accessTokenUrl property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AccessTokenUrl + { + get { return BackingStore?.Get("accessTokenUrl"); } + set { BackingStore?.Set("accessTokenUrl", value); } + } +#nullable restore +#else + public string AccessTokenUrl + { + get { return BackingStore?.Get("accessTokenUrl"); } + set { BackingStore?.Set("accessTokenUrl", value); } + } +#endif + /// The clientId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ClientId + { + get { return BackingStore?.Get("clientId"); } + set { BackingStore?.Set("clientId", value); } + } +#nullable restore +#else + public string ClientId + { + get { return BackingStore?.Get("clientId"); } + set { BackingStore?.Set("clientId", value); } + } +#endif + /// The domain property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Domain + { + get { return BackingStore?.Get("domain"); } + set { BackingStore?.Set("domain", value); } + } +#nullable restore +#else + public string Domain + { + get { return BackingStore?.Get("domain"); } + set { BackingStore?.Set("domain", value); } + } +#endif + /// The keyVaultName property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? KeyVaultName + { + get { return BackingStore?.Get("keyVaultName"); } + set { BackingStore?.Set("keyVaultName", value); } + } +#nullable restore +#else + public string KeyVaultName + { + get { return BackingStore?.Get("keyVaultName"); } + set { BackingStore?.Set("keyVaultName", value); } + } +#endif + /// The resourceGroup property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ResourceGroup + { + get { return BackingStore?.Get("resourceGroup"); } + set { BackingStore?.Set("resourceGroup", value); } + } +#nullable restore +#else + public string ResourceGroup + { + get { return BackingStore?.Get("resourceGroup"); } + set { BackingStore?.Set("resourceGroup", value); } + } +#endif + /// The secretName property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? SecretName + { + get { return BackingStore?.Get("secretName"); } + set { BackingStore?.Set("secretName", value); } + } +#nullable restore +#else + public string SecretName + { + get { return BackingStore?.Get("secretName"); } + set { BackingStore?.Set("secretName", value); } + } +#endif + /// The subscriptionId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? SubscriptionId + { + get { return BackingStore?.Get("subscriptionId"); } + set { BackingStore?.Set("subscriptionId", value); } + } +#nullable restore +#else + public string SubscriptionId + { + get { return BackingStore?.Get("subscriptionId"); } + set { BackingStore?.Set("subscriptionId", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public ExternalTokenBasedSapIagConnectionInfo() : base() + { + OdataType = "#microsoft.graph.externalTokenBasedSapIagConnectionInfo"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.ExternalTokenBasedSapIagConnectionInfo CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.ExternalTokenBasedSapIagConnectionInfo(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "accessTokenUrl", n => { AccessTokenUrl = n.GetStringValue(); } }, + { "clientId", n => { ClientId = n.GetStringValue(); } }, + { "domain", n => { Domain = n.GetStringValue(); } }, + { "keyVaultName", n => { KeyVaultName = n.GetStringValue(); } }, + { "resourceGroup", n => { ResourceGroup = n.GetStringValue(); } }, + { "secretName", n => { SecretName = n.GetStringValue(); } }, + { "subscriptionId", n => { SubscriptionId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("accessTokenUrl", AccessTokenUrl); + writer.WriteStringValue("clientId", ClientId); + writer.WriteStringValue("domain", Domain); + writer.WriteStringValue("keyVaultName", KeyVaultName); + writer.WriteStringValue("resourceGroup", ResourceGroup); + writer.WriteStringValue("secretName", SecretName); + writer.WriteStringValue("subscriptionId", SubscriptionId); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/IosCertificateProfileBase.cs b/src/Microsoft.Graph/Generated/Models/IosCertificateProfileBase.cs index 362c3f5859c..852dd0ba64a 100644 --- a/src/Microsoft.Graph/Generated/Models/IosCertificateProfileBase.cs +++ b/src/Microsoft.Graph/Generated/Models/IosCertificateProfileBase.cs @@ -31,7 +31,7 @@ public int? RenewalThresholdPercentage get { return BackingStore?.Get("renewalThresholdPercentage"); } set { BackingStore?.Set("renewalThresholdPercentage", value); } } - /// Certificate Subject Alternative Name type. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. + /// Certificate Subject Alternative Name type. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. public global::Microsoft.Graph.Beta.Models.SubjectAlternativeNameType? SubjectAlternativeNameType { get { return BackingStore?.Get("subjectAlternativeNameType"); } diff --git a/src/Microsoft.Graph/Generated/Models/IosEasEmailProfileConfiguration.cs b/src/Microsoft.Graph/Generated/Models/IosEasEmailProfileConfiguration.cs index b422313c20c..782363c2a5a 100644 --- a/src/Microsoft.Graph/Generated/Models/IosEasEmailProfileConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/IosEasEmailProfileConfiguration.cs @@ -29,7 +29,7 @@ public string AccountName set { BackingStore?.Set("accountName", value); } } #endif - /// Authentication method for this Email profile. The possible values are: usernameAndPassword, certificate, derivedCredential. + /// Authentication method for this Email profile. Possible values are: usernameAndPassword, certificate, derivedCredential. public global::Microsoft.Graph.Beta.Models.EasAuthenticationMethod? AuthenticationMethod { get { return BackingStore?.Get("authenticationMethod"); } @@ -75,7 +75,7 @@ public bool? BlockSyncingRecentlyUsedEmailAddresses get { return BackingStore?.Get("durationOfEmailToSync"); } set { BackingStore?.Set("durationOfEmailToSync", value); } } - /// Exchange data to sync. The possible values are: none, calendars, contacts, email, notes, reminders. + /// Exchange data to sync. Possible values are: none, calendars, contacts, email, notes, reminders. public global::Microsoft.Graph.Beta.Models.EasServices? EasServices { get { return BackingStore?.Get("easServices"); } @@ -93,7 +93,7 @@ public bool? EasServicesUserOverrideEnabled get { return BackingStore?.Get("emailAddressSource"); } set { BackingStore?.Set("emailAddressSource", value); } } - /// Encryption Certificate type for this Email profile. The possible values are: none, certificate, derivedCredential. + /// Encryption Certificate type for this Email profile. Possible values are: none, certificate, derivedCredential. public global::Microsoft.Graph.Beta.Models.EmailCertificateType? EncryptionCertificateType { get { return BackingStore?.Get("encryptionCertificateType"); } @@ -159,7 +159,7 @@ public bool? RequireSsl get { return BackingStore?.Get("requireSsl"); } set { BackingStore?.Set("requireSsl", value); } } - /// Signing Certificate type for this Email profile. The possible values are: none, certificate, derivedCredential. + /// Signing Certificate type for this Email profile. Possible values are: none, certificate, derivedCredential. public global::Microsoft.Graph.Beta.Models.EmailCertificateType? SigningCertificateType { get { return BackingStore?.Get("signingCertificateType"); } diff --git a/src/Microsoft.Graph/Generated/Models/IosEnterpriseWiFiConfiguration.cs b/src/Microsoft.Graph/Generated/Models/IosEnterpriseWiFiConfiguration.cs index 3201cb1f09b..5cdb7479ce0 100644 --- a/src/Microsoft.Graph/Generated/Models/IosEnterpriseWiFiConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/IosEnterpriseWiFiConfiguration.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class IosEnterpriseWiFiConfiguration : global::Microsoft.Graph.Beta.Models.IosWiFiConfiguration, IParsable { - /// Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. + /// Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. public global::Microsoft.Graph.Beta.Models.WiFiAuthenticationMethod? AuthenticationMethod { get { return BackingStore?.Get("authenticationMethod"); } @@ -35,7 +35,7 @@ public partial class IosEnterpriseWiFiConfiguration : global::Microsoft.Graph.Be set { BackingStore?.Set("derivedCredentialSettings", value); } } #endif - /// EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. The possible values are: noProtectedAccessCredential, useProtectedAccessCredential, useProtectedAccessCredentialAndProvision, useProtectedAccessCredentialAndProvisionAnonymously. + /// EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. Possible values are: noProtectedAccessCredential, useProtectedAccessCredential, useProtectedAccessCredentialAndProvision, useProtectedAccessCredentialAndProvisionAnonymously. public global::Microsoft.Graph.Beta.Models.EapFastConfiguration? EapFastConfiguration { get { return BackingStore?.Get("eapFastConfiguration"); } @@ -63,7 +63,7 @@ public partial class IosEnterpriseWiFiConfiguration : global::Microsoft.Graph.Be set { BackingStore?.Set("identityCertificateForClientAuthentication", value); } } #endif - /// Non-EAP Method for Authentication when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. + /// Non-EAP Method for Authentication when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. public global::Microsoft.Graph.Beta.Models.NonEapAuthenticationMethodForEapTtlsType? InnerAuthenticationProtocolForEapTtls { get { return BackingStore?.Get("innerAuthenticationProtocolForEapTtls"); } diff --git a/src/Microsoft.Graph/Generated/Models/IosManagedAppProtection.cs b/src/Microsoft.Graph/Generated/Models/IosManagedAppProtection.cs index 0cbaaa705a3..4fbb9d50b54 100644 --- a/src/Microsoft.Graph/Generated/Models/IosManagedAppProtection.cs +++ b/src/Microsoft.Graph/Generated/Models/IosManagedAppProtection.cs @@ -35,7 +35,7 @@ public bool? AllowWidgetContentSync get { return BackingStore?.Get("allowWidgetContentSync"); } set { BackingStore?.Set("allowWidgetContentSync", value); } } - /// Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). The possible values are: block, wipe, warn, blockWhenSettingIsSupported. + /// Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). Possible values are: block, wipe, warn, blockWhenSettingIsSupported. public global::Microsoft.Graph.Beta.Models.ManagedAppRemediationAction? AppActionIfAccountIsClockedOut { get { return BackingStore?.Get("appActionIfAccountIsClockedOut"); } @@ -173,7 +173,7 @@ public bool? FilterOpenInToOnlyManagedApps get { return BackingStore?.Get("filterOpenInToOnlyManagedApps"); } set { BackingStore?.Set("filterOpenInToOnlyManagedApps", value); } } - /// Configuration state (blocked or not blocked) for Apple Intelligence Genmoji setting. The possible values are: notBlocked, blocked, unknownFutureValue. + /// Configuration state (blocked or not blocked) for Apple Intelligence Genmoji setting. Possible values are: notBlocked, blocked, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.GenmojiIosManagedAppConfigurationState? GenmojiConfigurationState { get { return BackingStore?.Get("genmojiConfigurationState"); } @@ -265,7 +265,7 @@ public bool? ProtectInboundDataFromUnknownSources get { return BackingStore?.Get("protectInboundDataFromUnknownSources"); } set { BackingStore?.Set("protectInboundDataFromUnknownSources", value); } } - /// Configuration state (blocked or not blocked) for Apple Intelligence screen capture setting. The possible values are: notBlocked, blocked, unknownFutureValue. + /// Configuration state (blocked or not blocked) for Apple Intelligence screen capture setting. Possible values are: notBlocked, blocked, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.ScreenCaptureIosManagedAppConfigurationState? ScreenCaptureConfigurationState { get { return BackingStore?.Get("screenCaptureConfigurationState"); } @@ -277,7 +277,7 @@ public bool? ThirdPartyKeyboardsBlocked get { return BackingStore?.Get("thirdPartyKeyboardsBlocked"); } set { BackingStore?.Set("thirdPartyKeyboardsBlocked", value); } } - /// Configuration state (blocked or not blocked) for Apple Intelligence writing tools setting. The possible values are: notBlocked, blocked, unknownFutureValue. + /// Configuration state (blocked or not blocked) for Apple Intelligence writing tools setting. Possible values are: notBlocked, blocked, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.WritingToolsIosManagedAppConfigurationState? WritingToolsConfigurationState { get { return BackingStore?.Get("writingToolsConfigurationState"); } diff --git a/src/Microsoft.Graph/Generated/Models/IosPkcsCertificateProfile.cs b/src/Microsoft.Graph/Generated/Models/IosPkcsCertificateProfile.cs index be723283b32..1848c335336 100644 --- a/src/Microsoft.Graph/Generated/Models/IosPkcsCertificateProfile.cs +++ b/src/Microsoft.Graph/Generated/Models/IosPkcsCertificateProfile.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class IosPkcsCertificateProfile : global::Microsoft.Graph.Beta.Models.IosCertificateProfileBase, IParsable { - /// Target store certificate. The possible values are: user, machine. + /// Target store certificate. Possible values are: user, machine. public global::Microsoft.Graph.Beta.Models.CertificateStore? CertificateStore { get { return BackingStore?.Get("certificateStore"); } diff --git a/src/Microsoft.Graph/Generated/Models/IosScepCertificateProfile.cs b/src/Microsoft.Graph/Generated/Models/IosScepCertificateProfile.cs index 2aa96beef23..7bf4681009e 100644 --- a/src/Microsoft.Graph/Generated/Models/IosScepCertificateProfile.cs +++ b/src/Microsoft.Graph/Generated/Models/IosScepCertificateProfile.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class IosScepCertificateProfile : global::Microsoft.Graph.Beta.Models.IosCertificateProfileBase, IParsable { - /// Target store certificate. The possible values are: user, machine. + /// Target store certificate. Possible values are: user, machine. public global::Microsoft.Graph.Beta.Models.CertificateStore? CertificateStore { get { return BackingStore?.Get("certificateStore"); } diff --git a/src/Microsoft.Graph/Generated/Models/IosVpnSecurityAssociationParameters.cs b/src/Microsoft.Graph/Generated/Models/IosVpnSecurityAssociationParameters.cs index 222b5140b13..6a0ecfec4c3 100644 --- a/src/Microsoft.Graph/Generated/Models/IosVpnSecurityAssociationParameters.cs +++ b/src/Microsoft.Graph/Generated/Models/IosVpnSecurityAssociationParameters.cs @@ -50,13 +50,13 @@ public int? SecurityDiffieHellmanGroup get { return BackingStore?.Get("securityDiffieHellmanGroup"); } set { BackingStore?.Set("securityDiffieHellmanGroup", value); } } - /// Encryption algorithm. The possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. + /// Encryption algorithm. Possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. public global::Microsoft.Graph.Beta.Models.VpnEncryptionAlgorithmType? SecurityEncryptionAlgorithm { get { return BackingStore?.Get("securityEncryptionAlgorithm"); } set { BackingStore?.Set("securityEncryptionAlgorithm", value); } } - /// Integrity algorithm. The possible values are: sha2256, sha196, sha1160, sha2384, sha2_512, md5. + /// Integrity algorithm. Possible values are: sha2256, sha196, sha1160, sha2384, sha2_512, md5. public global::Microsoft.Graph.Beta.Models.VpnIntegrityAlgorithmType? SecurityIntegrityAlgorithm { get { return BackingStore?.Get("securityIntegrityAlgorithm"); } diff --git a/src/Microsoft.Graph/Generated/Models/IosWiredNetworkConfiguration.cs b/src/Microsoft.Graph/Generated/Models/IosWiredNetworkConfiguration.cs index 31992bd5a2a..246a761d64b 100644 --- a/src/Microsoft.Graph/Generated/Models/IosWiredNetworkConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/IosWiredNetworkConfiguration.cs @@ -13,13 +13,13 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class IosWiredNetworkConfiguration : global::Microsoft.Graph.Beta.Models.DeviceConfiguration, IParsable { - /// Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential, unknownFutureValue. + /// Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.WiredNetworkAuthenticationMethod? AuthenticationMethod { get { return BackingStore?.Get("authenticationMethod"); } set { BackingStore?.Set("authenticationMethod", value); } } - /// EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. The possible values are: noProtectedAccessCredential, useProtectedAccessCredential, useProtectedAccessCredentialAndProvision, useProtectedAccessCredentialAndProvisionAnonymously. + /// EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. Possible values are: noProtectedAccessCredential, useProtectedAccessCredential, useProtectedAccessCredentialAndProvision, useProtectedAccessCredentialAndProvisionAnonymously. public global::Microsoft.Graph.Beta.Models.EapFastConfiguration? EapFastConfiguration { get { return BackingStore?.Get("eapFastConfiguration"); } @@ -69,7 +69,7 @@ public string NetworkName set { BackingStore?.Set("networkName", value); } } #endif - /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. + /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. public global::Microsoft.Graph.Beta.Models.NonEapAuthenticationMethodForEapTtlsType? NonEapAuthenticationMethodForEapTtls { get { return BackingStore?.Get("nonEapAuthenticationMethodForEapTtls"); } diff --git a/src/Microsoft.Graph/Generated/Models/IosikEv2VpnConfiguration.cs b/src/Microsoft.Graph/Generated/Models/IosikEv2VpnConfiguration.cs index 10196a88c4c..8606e252dfe 100644 --- a/src/Microsoft.Graph/Generated/Models/IosikEv2VpnConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/IosikEv2VpnConfiguration.cs @@ -63,7 +63,7 @@ public bool? AllowDefaultSecurityAssociationParameters get { return BackingStore?.Get("clientAuthenticationType"); } set { BackingStore?.Set("clientAuthenticationType", value); } } - /// Determine how often to check if a peer connection is still active. . The possible values are: medium, none, low, high. + /// Determine how often to check if a peer connection is still active. . Possible values are: medium, none, low, high. public global::Microsoft.Graph.Beta.Models.VpnDeadPeerDetectionRate? DeadPeerDetectionRate { get { return BackingStore?.Get("deadPeerDetectionRate"); } @@ -187,7 +187,7 @@ public string ServerCertificateIssuerCommonName set { BackingStore?.Set("serverCertificateIssuerCommonName", value); } } #endif - /// The type of certificate the VPN server will present to the VPN client for authentication. The possible values are: rsa, ecdsa256, ecdsa384, ecdsa521. + /// The type of certificate the VPN server will present to the VPN client for authentication. Possible values are: rsa, ecdsa256, ecdsa384, ecdsa521. public global::Microsoft.Graph.Beta.Models.VpnServerCertificateType? ServerCertificateType { get { return BackingStore?.Get("serverCertificateType"); } diff --git a/src/Microsoft.Graph/Generated/Models/MacOSCertificateProfileBase.cs b/src/Microsoft.Graph/Generated/Models/MacOSCertificateProfileBase.cs index 4a0885291bd..6328de43c85 100644 --- a/src/Microsoft.Graph/Generated/Models/MacOSCertificateProfileBase.cs +++ b/src/Microsoft.Graph/Generated/Models/MacOSCertificateProfileBase.cs @@ -31,7 +31,7 @@ public int? RenewalThresholdPercentage get { return BackingStore?.Get("renewalThresholdPercentage"); } set { BackingStore?.Set("renewalThresholdPercentage", value); } } - /// Certificate Subject Alternative Name Type. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. + /// Certificate Subject Alternative Name Type. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. public global::Microsoft.Graph.Beta.Models.SubjectAlternativeNameType? SubjectAlternativeNameType { get { return BackingStore?.Get("subjectAlternativeNameType"); } diff --git a/src/Microsoft.Graph/Generated/Models/MacOSEnterpriseWiFiConfiguration.cs b/src/Microsoft.Graph/Generated/Models/MacOSEnterpriseWiFiConfiguration.cs index 5fc76760c6f..74ce0d31d37 100644 --- a/src/Microsoft.Graph/Generated/Models/MacOSEnterpriseWiFiConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/MacOSEnterpriseWiFiConfiguration.cs @@ -13,13 +13,13 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MacOSEnterpriseWiFiConfiguration : global::Microsoft.Graph.Beta.Models.MacOSWiFiConfiguration, IParsable { - /// Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. + /// Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. public global::Microsoft.Graph.Beta.Models.WiFiAuthenticationMethod? AuthenticationMethod { get { return BackingStore?.Get("authenticationMethod"); } set { BackingStore?.Set("authenticationMethod", value); } } - /// EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. The possible values are: noProtectedAccessCredential, useProtectedAccessCredential, useProtectedAccessCredentialAndProvision, useProtectedAccessCredentialAndProvisionAnonymously. + /// EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. Possible values are: noProtectedAccessCredential, useProtectedAccessCredential, useProtectedAccessCredentialAndProvision, useProtectedAccessCredentialAndProvisionAnonymously. public global::Microsoft.Graph.Beta.Models.EapFastConfiguration? EapFastConfiguration { get { return BackingStore?.Get("eapFastConfiguration"); } @@ -47,7 +47,7 @@ public partial class MacOSEnterpriseWiFiConfiguration : global::Microsoft.Graph. set { BackingStore?.Set("identityCertificateForClientAuthentication", value); } } #endif - /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. + /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. public global::Microsoft.Graph.Beta.Models.NonEapAuthenticationMethodForEapTtlsType? InnerAuthenticationProtocolForEapTtls { get { return BackingStore?.Get("innerAuthenticationProtocolForEapTtls"); } diff --git a/src/Microsoft.Graph/Generated/Models/MacOSGeneralDeviceConfiguration.cs b/src/Microsoft.Graph/Generated/Models/MacOSGeneralDeviceConfiguration.cs index ad8019e729d..073a79301ba 100644 --- a/src/Microsoft.Graph/Generated/Models/MacOSGeneralDeviceConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/MacOSGeneralDeviceConfiguration.cs @@ -391,7 +391,7 @@ public int? TouchIdTimeoutInHours get { return BackingStore?.Get("touchIdTimeoutInHours"); } set { BackingStore?.Set("touchIdTimeoutInHours", value); } } - /// Determines whether to delay OS and/or app updates for macOS. The possible values are: none, delayOSUpdateVisibility, delayAppUpdateVisibility, unknownFutureValue, delayMajorOsUpdateVisibility. + /// Determines whether to delay OS and/or app updates for macOS. Possible values are: none, delayOSUpdateVisibility, delayAppUpdateVisibility, unknownFutureValue, delayMajorOsUpdateVisibility. public global::Microsoft.Graph.Beta.Models.MacOSSoftwareUpdateDelayPolicy? UpdateDelayPolicy { get { return BackingStore?.Get("updateDelayPolicy"); } diff --git a/src/Microsoft.Graph/Generated/Models/MacOSImportedPFXCertificateProfile.cs b/src/Microsoft.Graph/Generated/Models/MacOSImportedPFXCertificateProfile.cs index fdf2083445e..f6b5e8dc05b 100644 --- a/src/Microsoft.Graph/Generated/Models/MacOSImportedPFXCertificateProfile.cs +++ b/src/Microsoft.Graph/Generated/Models/MacOSImportedPFXCertificateProfile.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MacOSImportedPFXCertificateProfile : global::Microsoft.Graph.Beta.Models.MacOSCertificateProfileBase, IParsable { - /// Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. The possible values are: deviceChannel, userChannel, unknownFutureValue. + /// Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. Possible values are: deviceChannel, userChannel, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.AppleDeploymentChannel? DeploymentChannel { get { return BackingStore?.Get("deploymentChannel"); } diff --git a/src/Microsoft.Graph/Generated/Models/MacOSPkcsCertificateProfile.cs b/src/Microsoft.Graph/Generated/Models/MacOSPkcsCertificateProfile.cs index 806d7d43bba..1a967595553 100644 --- a/src/Microsoft.Graph/Generated/Models/MacOSPkcsCertificateProfile.cs +++ b/src/Microsoft.Graph/Generated/Models/MacOSPkcsCertificateProfile.cs @@ -19,7 +19,7 @@ public bool? AllowAllAppsAccess get { return BackingStore?.Get("allowAllAppsAccess"); } set { BackingStore?.Set("allowAllAppsAccess", value); } } - /// Target store certificate. The possible values are: user, machine. + /// Target store certificate. Possible values are: user, machine. public global::Microsoft.Graph.Beta.Models.CertificateStore? CertificateStore { get { return BackingStore?.Get("certificateStore"); } @@ -89,7 +89,7 @@ public string CertificationAuthorityName set { BackingStore?.Set("customSubjectAlternativeNames", value); } } #endif - /// Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. The possible values are: deviceChannel, userChannel, unknownFutureValue. + /// Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. Possible values are: deviceChannel, userChannel, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.AppleDeploymentChannel? DeploymentChannel { get { return BackingStore?.Get("deploymentChannel"); } diff --git a/src/Microsoft.Graph/Generated/Models/MacOSScepCertificateProfile.cs b/src/Microsoft.Graph/Generated/Models/MacOSScepCertificateProfile.cs index d0cd6b0af71..888b7aaa7cb 100644 --- a/src/Microsoft.Graph/Generated/Models/MacOSScepCertificateProfile.cs +++ b/src/Microsoft.Graph/Generated/Models/MacOSScepCertificateProfile.cs @@ -19,7 +19,7 @@ public bool? AllowAllAppsAccess get { return BackingStore?.Get("allowAllAppsAccess"); } set { BackingStore?.Set("allowAllAppsAccess", value); } } - /// Target store certificate. The possible values are: user, machine. + /// Target store certificate. Possible values are: user, machine. public global::Microsoft.Graph.Beta.Models.CertificateStore? CertificateStore { get { return BackingStore?.Get("certificateStore"); } @@ -41,7 +41,7 @@ public bool? AllowAllAppsAccess set { BackingStore?.Set("customSubjectAlternativeNames", value); } } #endif - /// Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. The possible values are: deviceChannel, userChannel, unknownFutureValue. + /// Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. Possible values are: deviceChannel, userChannel, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.AppleDeploymentChannel? DeploymentChannel { get { return BackingStore?.Get("deploymentChannel"); } @@ -63,7 +63,7 @@ public bool? AllowAllAppsAccess set { BackingStore?.Set("extendedKeyUsages", value); } } #endif - /// SCEP Hash Algorithm. The possible values are: sha1, sha2. + /// SCEP Hash Algorithm. Possible values are: sha1, sha2. public global::Microsoft.Graph.Beta.Models.HashAlgorithms? HashAlgorithm { get { return BackingStore?.Get("hashAlgorithm"); } diff --git a/src/Microsoft.Graph/Generated/Models/MacOSSoftwareUpdateConfiguration.cs b/src/Microsoft.Graph/Generated/Models/MacOSSoftwareUpdateConfiguration.cs index 7cdbace6add..199002b6cf7 100644 --- a/src/Microsoft.Graph/Generated/Models/MacOSSoftwareUpdateConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/MacOSSoftwareUpdateConfiguration.cs @@ -59,7 +59,7 @@ public int? MaxUserDeferralsCount get { return BackingStore?.Get("maxUserDeferralsCount"); } set { BackingStore?.Set("maxUserDeferralsCount", value); } } - /// The scheduling priority for downloading and preparing the requested update. Default: Low. Possible values: Null, Low, High. The possible values are: low, high, unknownFutureValue. + /// The scheduling priority for downloading and preparing the requested update. Default: Low. Possible values: Null, Low, High. Possible values are: low, high, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.MacOSPriority? Priority { get { return BackingStore?.Get("priority"); } diff --git a/src/Microsoft.Graph/Generated/Models/MacOSTrustedRootCertificate.cs b/src/Microsoft.Graph/Generated/Models/MacOSTrustedRootCertificate.cs index 3eba866e08b..2c6fe4bdc3c 100644 --- a/src/Microsoft.Graph/Generated/Models/MacOSTrustedRootCertificate.cs +++ b/src/Microsoft.Graph/Generated/Models/MacOSTrustedRootCertificate.cs @@ -29,7 +29,7 @@ public string CertFileName set { BackingStore?.Set("certFileName", value); } } #endif - /// Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. The possible values are: deviceChannel, userChannel, unknownFutureValue. + /// Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. Possible values are: deviceChannel, userChannel, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.AppleDeploymentChannel? DeploymentChannel { get { return BackingStore?.Get("deploymentChannel"); } diff --git a/src/Microsoft.Graph/Generated/Models/MacOSVpnConfiguration.cs b/src/Microsoft.Graph/Generated/Models/MacOSVpnConfiguration.cs index 48ecb6b7303..f7726c57616 100644 --- a/src/Microsoft.Graph/Generated/Models/MacOSVpnConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/MacOSVpnConfiguration.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MacOSVpnConfiguration : global::Microsoft.Graph.Beta.Models.AppleVpnConfiguration, IParsable { - /// Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. The possible values are: deviceChannel, userChannel, unknownFutureValue. + /// Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. Possible values are: deviceChannel, userChannel, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.AppleDeploymentChannel? DeploymentChannel { get { return BackingStore?.Get("deploymentChannel"); } diff --git a/src/Microsoft.Graph/Generated/Models/MacOSWiFiConfiguration.cs b/src/Microsoft.Graph/Generated/Models/MacOSWiFiConfiguration.cs index 7b8ca4adb62..662e9aad6ea 100644 --- a/src/Microsoft.Graph/Generated/Models/MacOSWiFiConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/MacOSWiFiConfiguration.cs @@ -25,7 +25,7 @@ public bool? ConnectWhenNetworkNameIsHidden get { return BackingStore?.Get("connectWhenNetworkNameIsHidden"); } set { BackingStore?.Set("connectWhenNetworkNameIsHidden", value); } } - /// Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. The possible values are: deviceChannel, userChannel, unknownFutureValue. + /// Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. Possible values are: deviceChannel, userChannel, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.AppleDeploymentChannel? DeploymentChannel { get { return BackingStore?.Get("deploymentChannel"); } diff --git a/src/Microsoft.Graph/Generated/Models/MacOSWiredNetworkConfiguration.cs b/src/Microsoft.Graph/Generated/Models/MacOSWiredNetworkConfiguration.cs index 86200ff5935..c7807b81eee 100644 --- a/src/Microsoft.Graph/Generated/Models/MacOSWiredNetworkConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/MacOSWiredNetworkConfiguration.cs @@ -13,19 +13,19 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MacOSWiredNetworkConfiguration : global::Microsoft.Graph.Beta.Models.DeviceConfiguration, IParsable { - /// Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. + /// Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. public global::Microsoft.Graph.Beta.Models.WiFiAuthenticationMethod? AuthenticationMethod { get { return BackingStore?.Get("authenticationMethod"); } set { BackingStore?.Set("authenticationMethod", value); } } - /// Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. The possible values are: deviceChannel, userChannel, unknownFutureValue. + /// Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. Possible values are: deviceChannel, userChannel, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.AppleDeploymentChannel? DeploymentChannel { get { return BackingStore?.Get("deploymentChannel"); } set { BackingStore?.Set("deploymentChannel", value); } } - /// EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. The possible values are: noProtectedAccessCredential, useProtectedAccessCredential, useProtectedAccessCredentialAndProvision, useProtectedAccessCredentialAndProvisionAnonymously. + /// EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. Possible values are: noProtectedAccessCredential, useProtectedAccessCredential, useProtectedAccessCredentialAndProvision, useProtectedAccessCredentialAndProvisionAnonymously. public global::Microsoft.Graph.Beta.Models.EapFastConfiguration? EapFastConfiguration { get { return BackingStore?.Get("eapFastConfiguration"); } @@ -91,7 +91,7 @@ public string NetworkName set { BackingStore?.Set("networkName", value); } } #endif - /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. + /// Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. public global::Microsoft.Graph.Beta.Models.NonEapAuthenticationMethodForEapTtlsType? NonEapAuthenticationMethodForEapTtls { get { return BackingStore?.Get("nonEapAuthenticationMethodForEapTtls"); } diff --git a/src/Microsoft.Graph/Generated/Models/MalwareStateForWindowsDevice.cs b/src/Microsoft.Graph/Generated/Models/MalwareStateForWindowsDevice.cs index ed598eb513a..4c381cff4ff 100644 --- a/src/Microsoft.Graph/Generated/Models/MalwareStateForWindowsDevice.cs +++ b/src/Microsoft.Graph/Generated/Models/MalwareStateForWindowsDevice.cs @@ -35,7 +35,7 @@ public string DeviceName set { BackingStore?.Set("deviceName", value); } } #endif - /// Indicates execution status of the malware. The possible values are: unknown, blocked, allowed, running, notRunning. Defaults to unknown. The possible values are: unknown, blocked, allowed, running, notRunning. + /// Indicates execution status of the malware. Possible values are: unknown, blocked, allowed, running, notRunning. Defaults to unknown. Possible values are: unknown, blocked, allowed, running, notRunning. public global::Microsoft.Graph.Beta.Models.WindowsMalwareExecutionState? ExecutionState { get { return BackingStore?.Get("executionState"); } @@ -53,7 +53,7 @@ public DateTimeOffset? LastStateChangeDateTime get { return BackingStore?.Get("lastStateChangeDateTime"); } set { BackingStore?.Set("lastStateChangeDateTime", value); } } - /// Indicates threat status of the malware. The possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared. defaults to noStatusCleared. The possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared. + /// Indicates threat status of the malware. Possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared. defaults to noStatusCleared. Possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared. public global::Microsoft.Graph.Beta.Models.WindowsMalwareThreatState? ThreatState { get { return BackingStore?.Get("threatState"); } diff --git a/src/Microsoft.Graph/Generated/Models/ManagedAppProtection.cs b/src/Microsoft.Graph/Generated/Models/ManagedAppProtection.cs index 1f5aea6a880..0c70abe45ba 100644 --- a/src/Microsoft.Graph/Generated/Models/ManagedAppProtection.cs +++ b/src/Microsoft.Graph/Generated/Models/ManagedAppProtection.cs @@ -81,7 +81,7 @@ public int? AllowedOutboundClipboardSharingExceptionLength get { return BackingStore?.Get("appActionIfMaximumPinRetriesExceeded"); } set { BackingStore?.Set("appActionIfMaximumPinRetriesExceeded", value); } } - /// If set, it will specify what action to take in the case where the user is unable to checkin because their authentication token is invalid. This happens when the user is deleted or disabled in AAD. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. + /// If set, it will specify what action to take in the case where the user is unable to checkin because their authentication token is invalid. This happens when the user is deleted or disabled in AAD. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. public global::Microsoft.Graph.Beta.Models.ManagedAppRemediationAction? AppActionIfUnableToAuthenticateUser { get { return BackingStore?.Get("appActionIfUnableToAuthenticateUser"); } @@ -309,7 +309,7 @@ public string MinimumWipeOsVersion set { BackingStore?.Set("minimumWipeOsVersion", value); } } #endif - /// Indicates how to prioritize which Mobile Threat Defense (MTD) partner is enabled for a given platform, when more than one is enabled. An app can only be actively using a single Mobile Threat Defense partner. When NULL, Microsoft Defender will be given preference. Otherwise setting the value to defenderOverThirdPartyPartner or thirdPartyPartnerOverDefender will make explicit which partner to prioritize. The possible values are: null, defenderOverThirdPartyPartner, thirdPartyPartnerOverDefender and unknownFutureValue. Default value is null. The possible values are: defenderOverThirdPartyPartner, thirdPartyPartnerOverDefender, unknownFutureValue. + /// Indicates how to prioritize which Mobile Threat Defense (MTD) partner is enabled for a given platform, when more than one is enabled. An app can only be actively using a single Mobile Threat Defense partner. When NULL, Microsoft Defender will be given preference. Otherwise setting the value to defenderOverThirdPartyPartner or thirdPartyPartnerOverDefender will make explicit which partner to prioritize. Possible values are: null, defenderOverThirdPartyPartner, thirdPartyPartnerOverDefender and unknownFutureValue. Default value is null. Possible values are: defenderOverThirdPartyPartner, thirdPartyPartnerOverDefender, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.MobileThreatDefensePartnerPriority? MobileThreatDefensePartnerPriority { get { return BackingStore?.Get("mobileThreatDefensePartnerPriority"); } diff --git a/src/Microsoft.Graph/Generated/Models/ManagedDeviceEncryptionState.cs b/src/Microsoft.Graph/Generated/Models/ManagedDeviceEncryptionState.cs index 10d60591588..735a5ee7935 100644 --- a/src/Microsoft.Graph/Generated/Models/ManagedDeviceEncryptionState.cs +++ b/src/Microsoft.Graph/Generated/Models/ManagedDeviceEncryptionState.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class ManagedDeviceEncryptionState : global::Microsoft.Graph.Beta.Models.Entity, IParsable { - /// Advanced BitLocker State. The possible values are: success, noUserConsent, osVolumeUnprotected, osVolumeTpmRequired, osVolumeTpmOnlyRequired, osVolumeTpmPinRequired, osVolumeTpmStartupKeyRequired, osVolumeTpmPinStartupKeyRequired, osVolumeEncryptionMethodMismatch, recoveryKeyBackupFailed, fixedDriveNotEncrypted, fixedDriveEncryptionMethodMismatch, loggedOnUserNonAdmin, windowsRecoveryEnvironmentNotConfigured, tpmNotAvailable, tpmNotReady, networkError. + /// Advanced BitLocker State. Possible values are: success, noUserConsent, osVolumeUnprotected, osVolumeTpmRequired, osVolumeTpmOnlyRequired, osVolumeTpmPinRequired, osVolumeTpmStartupKeyRequired, osVolumeTpmPinStartupKeyRequired, osVolumeEncryptionMethodMismatch, recoveryKeyBackupFailed, fixedDriveNotEncrypted, fixedDriveEncryptionMethodMismatch, loggedOnUserNonAdmin, windowsRecoveryEnvironmentNotConfigured, tpmNotAvailable, tpmNotReady, networkError. public global::Microsoft.Graph.Beta.Models.AdvancedBitLockerState? AdvancedBitLockerStates { get { return BackingStore?.Get("advancedBitLockerStates"); } @@ -59,7 +59,7 @@ public string DeviceName get { return BackingStore?.Get("encryptionState"); } set { BackingStore?.Set("encryptionState", value); } } - /// FileVault State. The possible values are: success, driveEncryptedByUser, userDeferredEncryption, escrowNotEnabled. + /// FileVault State. Possible values are: success, driveEncryptedByUser, userDeferredEncryption, escrowNotEnabled. public global::Microsoft.Graph.Beta.Models.FileVaultState? FileVaultStates { get { return BackingStore?.Get("fileVaultStates"); } diff --git a/src/Microsoft.Graph/Generated/Models/MessageTracingRoot.cs b/src/Microsoft.Graph/Generated/Models/MessageTracingRoot.cs index 015f26101f4..cfde7b2dc09 100644 --- a/src/Microsoft.Graph/Generated/Models/MessageTracingRoot.cs +++ b/src/Microsoft.Graph/Generated/Models/MessageTracingRoot.cs @@ -12,7 +12,7 @@ namespace Microsoft.Graph.Beta.Models public partial class MessageTracingRoot : global::Microsoft.Graph.Beta.Models.Entity, IParsable #pragma warning restore CS1591 { - /// The messageTraces property + /// Represents the trace information of messages that pass-through Exchange Online organizations. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? MessageTraces diff --git a/src/Microsoft.Graph/Generated/Models/MicrosoftTunnelServer.cs b/src/Microsoft.Graph/Generated/Models/MicrosoftTunnelServer.cs index 1fe6669d8e2..76b51310ffd 100644 --- a/src/Microsoft.Graph/Generated/Models/MicrosoftTunnelServer.cs +++ b/src/Microsoft.Graph/Generated/Models/MicrosoftTunnelServer.cs @@ -29,7 +29,7 @@ public string AgentImageDigest set { BackingStore?.Set("agentImageDigest", value); } } #endif - /// Microsoft Tunnel server deployment mode. The value is set when the server is registered. Possible values are standaloneRootful, standaloneRootless, podRootful, podRootless. Default value: standaloneRootful. Supports: $filter, $select, $top, $skip, $orderby. $search is not supported. Read-only. The possible values are: standaloneRootful, standaloneRootless, podRootful, podRootless, unknownFutureValue. + /// Microsoft Tunnel server deployment mode. The value is set when the server is registered. Possible values are standaloneRootful, standaloneRootless, podRootful, podRootless. Default value: standaloneRootful. Supports: $filter, $select, $top, $skip, $orderby. $search is not supported. Read-only. Possible values are: standaloneRootful, standaloneRootless, podRootful, podRootless, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.MicrosoftTunnelDeploymentMode? DeploymentMode { get { return BackingStore?.Get("deploymentMode"); } diff --git a/src/Microsoft.Graph/Generated/Models/MobileApp.cs b/src/Microsoft.Graph/Generated/Models/MobileApp.cs index 59a2d31a7a8..ee548967fdf 100644 --- a/src/Microsoft.Graph/Generated/Models/MobileApp.cs +++ b/src/Microsoft.Graph/Generated/Models/MobileApp.cs @@ -269,7 +269,7 @@ public int? SupersedingAppCount get { return BackingStore?.Get("supersedingAppCount"); } set { BackingStore?.Set("supersedingAppCount", value); } } - /// The upload state. The possible values are: 0 - Not Ready, 1 - Ready, 2 - Processing. This property is read-only. + /// The upload state. Possible values are: 0 - Not Ready, 1 - Ready, 2 - Processing. This property is read-only. public int? UploadState { get { return BackingStore?.Get("uploadState"); } diff --git a/src/Microsoft.Graph/Generated/Models/ProcessContentMetadataBase.cs b/src/Microsoft.Graph/Generated/Models/ProcessContentMetadataBase.cs index b84bc98288f..440fddd7880 100644 --- a/src/Microsoft.Graph/Generated/Models/ProcessContentMetadataBase.cs +++ b/src/Microsoft.Graph/Generated/Models/ProcessContentMetadataBase.cs @@ -150,6 +150,7 @@ public ProcessContentMetadataBase() var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); return mappingValue switch { + "#microsoft.graph.contentActivityMetadata" => new global::Microsoft.Graph.Beta.Models.ContentActivityMetadata(), "#microsoft.graph.processConversationMetadata" => new global::Microsoft.Graph.Beta.Models.ProcessConversationMetadata(), "#microsoft.graph.processFileMetadata" => new global::Microsoft.Graph.Beta.Models.ProcessFileMetadata(), _ => new global::Microsoft.Graph.Beta.Models.ProcessContentMetadataBase(), diff --git a/src/Microsoft.Graph/Generated/Models/Security/Alert.cs b/src/Microsoft.Graph/Generated/Models/Security/Alert.cs index 0421db59594..f678f82adf5 100644 --- a/src/Microsoft.Graph/Generated/Models/Security/Alert.cs +++ b/src/Microsoft.Graph/Generated/Models/Security/Alert.cs @@ -168,7 +168,7 @@ public string Description set { BackingStore?.Set("description", value); } } #endif - /// Detection technology or sensor that identified the notable component or activity. The possible values are: unknown, microsoftDefenderForEndpoint, antivirus, smartScreen, customTi, microsoftDefenderForOffice365, automatedInvestigation, microsoftThreatExperts, customDetection, microsoftDefenderForIdentity, cloudAppSecurity, microsoft365Defender, azureAdIdentityProtection, manual, microsoftDataLossPrevention, appGovernancePolicy, appGovernanceDetection, unknownFutureValue, microsoftDefenderForCloud, microsoftDefenderForIoT, microsoftDefenderForServers, microsoftDefenderForStorage, microsoftDefenderForDNS, microsoftDefenderForDatabases, microsoftDefenderForContainers, microsoftDefenderForNetwork, microsoftDefenderForAppService, microsoftDefenderForKeyVault, microsoftDefenderForResourceManager, microsoftDefenderForApiManagement, microsoftSentinel, nrtAlerts, scheduledAlerts, microsoftDefenderThreatIntelligenceAnalytics, builtInMl, microsoftThreatIntelligence, microsoftDefenderForAIServices, securityCopilot. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: microsoftDefenderForCloud, microsoftDefenderForIoT, microsoftDefenderForServers, microsoftDefenderForStorage, microsoftDefenderForDNS, microsoftDefenderForDatabases, microsoftDefenderForContainers, microsoftDefenderForNetwork, microsoftDefenderForAppService, microsoftDefenderForKeyVault, microsoftDefenderForResourceManager, microsoftDefenderForApiManagement, microsoftSentinel, nrtAlerts, scheduledAlerts, microsoftDefenderThreatIntelligenceAnalytics, builtInMl, microsoftThreatIntelligence, microsoftDefenderForAIServices, securityCopilot. + /// Detection technology or sensor that identified the notable component or activity. public global::Microsoft.Graph.Beta.Models.Security.DetectionSource? DetectionSource { get { return BackingStore?.Get("detectionSource"); } diff --git a/src/Microsoft.Graph/Generated/Models/Security/Incident.cs b/src/Microsoft.Graph/Generated/Models/Security/Incident.cs index c719007d8af..a77552c5576 100644 --- a/src/Microsoft.Graph/Generated/Models/Security/Incident.cs +++ b/src/Microsoft.Graph/Generated/Models/Security/Incident.cs @@ -164,6 +164,12 @@ public DateTimeOffset? LastUpdateDateTime get { return BackingStore?.Get("lastUpdateDateTime"); } set { BackingStore?.Set("lastUpdateDateTime", value); } } + /// The priorityScore property + public int? PriorityScore + { + get { return BackingStore?.Get("priorityScore"); } + set { BackingStore?.Set("priorityScore", value); } + } /// A rich text string that represents the actions that are reccomnded to take in order to resolve the incident. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -318,6 +324,7 @@ public override IDictionary> GetFieldDeserializers() { "incidentWebUrl", n => { IncidentWebUrl = n.GetStringValue(); } }, { "lastModifiedBy", n => { LastModifiedBy = n.GetStringValue(); } }, { "lastUpdateDateTime", n => { LastUpdateDateTime = n.GetDateTimeOffsetValue(); } }, + { "priorityScore", n => { PriorityScore = n.GetIntValue(); } }, { "recommendedActions", n => { RecommendedActions = n.GetStringValue(); } }, { "recommendedHuntingQueries", n => { RecommendedHuntingQueries = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Security.RecommendedHuntingQuery.CreateFromDiscriminatorValue)?.AsList(); } }, { "redirectIncidentId", n => { RedirectIncidentId = n.GetStringValue(); } }, @@ -349,6 +356,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteStringValue("incidentWebUrl", IncidentWebUrl); writer.WriteStringValue("lastModifiedBy", LastModifiedBy); writer.WriteDateTimeOffsetValue("lastUpdateDateTime", LastUpdateDateTime); + writer.WriteIntValue("priorityScore", PriorityScore); writer.WriteStringValue("recommendedActions", RecommendedActions); writer.WriteCollectionOfObjectValues("recommendedHuntingQueries", RecommendedHuntingQueries); writer.WriteStringValue("redirectIncidentId", RedirectIncidentId); diff --git a/src/Microsoft.Graph/Generated/Models/ServicePrincipal.cs b/src/Microsoft.Graph/Generated/Models/ServicePrincipal.cs index d26b28ab313..3873e3c3ffe 100644 --- a/src/Microsoft.Graph/Generated/Models/ServicePrincipal.cs +++ b/src/Microsoft.Graph/Generated/Models/ServicePrincipal.cs @@ -794,7 +794,7 @@ public List ServicePrincipalNames set { BackingStore?.Set("servicePrincipalNames", value); } } #endif - /// Identifies if the service principal represents an application or a managed identity. This is set by Microsoft Entra ID internally. For a service principal that represents an application this is set as Application. For a service principal that represents a managed identity this is set as ManagedIdentity. The SocialIdp type is for internal use. + /// Identifies if the service principal represents an application or a managed identity. This property is set by Microsoft Entra ID internally. For a service principal that represents an application this is set as Application. For a service principal that represents a managed identity this is set as ManagedIdentity.For a service principal that represents an agent identity, this is set to ServiceIdentity. The SocialIdp type is for internal use. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? ServicePrincipalType diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthAppPerformanceByAppVersion.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthAppPerformanceByAppVersion.cs index a5d0d009b85..54b615a30f3 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthAppPerformanceByAppVersion.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthAppPerformanceByAppVersion.cs @@ -19,7 +19,7 @@ public int? AppCrashCount get { return BackingStore?.Get("appCrashCount"); } set { BackingStore?.Set("appCrashCount", value); } } - /// The friendly name of the application. The possible values are: Outlook, Excel. Supports: $select, $OrderBy. Read-only. + /// The friendly name of the application. Possible values are: Outlook, Excel. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AppDisplayName @@ -35,7 +35,7 @@ public string AppDisplayName set { BackingStore?.Set("appDisplayName", value); } } #endif - /// The name of the application. The possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only. + /// The name of the application. Possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AppName diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthAppPerformanceByOSVersion.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthAppPerformanceByOSVersion.cs index 3d0cb3aaa77..e5518f3a876 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthAppPerformanceByOSVersion.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthAppPerformanceByOSVersion.cs @@ -25,7 +25,7 @@ public int? AppCrashCount get { return BackingStore?.Get("appCrashCount"); } set { BackingStore?.Set("appCrashCount", value); } } - /// The friendly name of the application. The possible values are: Outlook, Excel. Supports: $select, $OrderBy. Read-only. + /// The friendly name of the application. Possible values are: Outlook, Excel. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AppDisplayName @@ -41,7 +41,7 @@ public string AppDisplayName set { BackingStore?.Set("appDisplayName", value); } } #endif - /// The name of the application. The possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only. + /// The name of the application. Possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AppName diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthApplicationPerformance.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthApplicationPerformance.cs index 912af57917d..6cfc9f76939 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthApplicationPerformance.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthApplicationPerformance.cs @@ -25,7 +25,7 @@ public int? AppCrashCount get { return BackingStore?.Get("appCrashCount"); } set { BackingStore?.Set("appCrashCount", value); } } - /// The friendly name of the application. The possible values are: Outlook, Excel. Supports: $select, $OrderBy. Read-only. + /// The friendly name of the application. Possible values are: Outlook, Excel. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AppDisplayName @@ -53,7 +53,7 @@ public double? AppHealthScore get { return BackingStore?.Get("appHealthScore"); } set { BackingStore?.Set("appHealthScore", value); } } - /// The name of the application. The possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only. + /// The name of the application. Possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AppName diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthDevicePerformanceDetails.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthDevicePerformanceDetails.cs index 38dc8945c75..b8cb4270f35 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthDevicePerformanceDetails.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthDevicePerformanceDetails.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class UserExperienceAnalyticsAppHealthDevicePerformanceDetails : global::Microsoft.Graph.Beta.Models.Entity, IParsable { - /// The friendly name of the application for which the event occurred. The possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only. + /// The friendly name of the application for which the event occurred. Possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AppDisplayName @@ -45,7 +45,7 @@ public string AppPublisher set { BackingStore?.Set("appPublisher", value); } } #endif - /// The version of the application. The possible values are: 1.0.0.1, 75.65.23.9. Supports: $select, $OrderBy. Read-only. + /// The version of the application. Possible values are: 1.0.0.1, 75.65.23.9. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AppVersion diff --git a/src/Microsoft.Graph/Generated/Models/Win32LobApp.cs b/src/Microsoft.Graph/Generated/Models/Win32LobApp.cs index c08f447f17d..d525ebe8ec8 100644 --- a/src/Microsoft.Graph/Generated/Models/Win32LobApp.cs +++ b/src/Microsoft.Graph/Generated/Models/Win32LobApp.cs @@ -51,7 +51,7 @@ public bool? AllowAvailableUninstall get { return BackingStore?.Get("allowAvailableUninstall"); } set { BackingStore?.Set("allowAvailableUninstall", value); } } - /// Indicates the Windows architecture(s) this app should be installed on. The app will be treated as not applicable for devices with architectures not matching the selected value. When a non-null value is provided for the allowedArchitectures property, the value of the applicableArchitectures property is set to none. The possible values are: null, x86, x64, arm64. The possible values are: none, x86, x64, arm, neutral, arm64. + /// Indicates the Windows architecture(s) this app should be installed on. The app will be treated as not applicable for devices with architectures not matching the selected value. When a non-null value is provided for the allowedArchitectures property, the value of the applicableArchitectures property is set to none. Possible values are: null, x86, x64, arm64. Possible values are: none, x86, x64, arm, neutral, arm64. public global::Microsoft.Graph.Beta.Models.WindowsArchitecture? AllowedArchitectures { get { return BackingStore?.Get("allowedArchitectures"); } @@ -199,7 +199,7 @@ public string MinimumSupportedWindowsRelease set { BackingStore?.Set("msiInformation", value); } } #endif - /// Indicates the requirement rules to detect Win32 Line of Business (LoB) app. The possible values are: Win32LobAppFileSystemRequirement, Win32LobAppPowerShellScriptRequirement, Win32LobAppRegistryRequirement. + /// Indicates the requirement rules to detect Win32 Line of Business (LoB) app. Possible values are: Win32LobAppFileSystemRequirement, Win32LobAppPowerShellScriptRequirement, Win32LobAppRegistryRequirement. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? RequirementRules @@ -231,7 +231,7 @@ public string MinimumSupportedWindowsRelease set { BackingStore?.Set("returnCodes", value); } } #endif - /// Indicates the detection and requirement rules for this app. The possible values are: Win32LobAppFileSystemRule, Win32LobAppPowerShellScriptRule, Win32LobAppProductCodeRule, Win32LobAppRegistryRule. + /// Indicates the detection and requirement rules for this app. Possible values are: Win32LobAppFileSystemRule, Win32LobAppPowerShellScriptRule, Win32LobAppProductCodeRule, Win32LobAppRegistryRule. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? Rules diff --git a/src/Microsoft.Graph/Generated/Models/Win32LobAppPowerShellScriptRule.cs b/src/Microsoft.Graph/Generated/Models/Win32LobAppPowerShellScriptRule.cs index 52146d233ee..16967927142 100644 --- a/src/Microsoft.Graph/Generated/Models/Win32LobAppPowerShellScriptRule.cs +++ b/src/Microsoft.Graph/Generated/Models/Win32LobAppPowerShellScriptRule.cs @@ -69,7 +69,7 @@ public bool? RunAs32Bit get { return BackingStore?.Get("runAs32Bit"); } set { BackingStore?.Set("runAs32Bit", value); } } - /// The execution context of the script. Do not specify this value if the rule is used for detection. Script detection rules will run in the same context as the associated app install context. The possible values are: system, user. + /// The execution context of the script. Do not specify this value if the rule is used for detection. Script detection rules will run in the same context as the associated app install context. Possible values are: system, user. public global::Microsoft.Graph.Beta.Models.RunAsAccountType? RunAsAccount { get { return BackingStore?.Get("runAsAccount"); } diff --git a/src/Microsoft.Graph/Generated/Models/Windows10EndpointProtectionConfiguration.cs b/src/Microsoft.Graph/Generated/Models/Windows10EndpointProtectionConfiguration.cs index a1403d63683..7336c41b670 100644 --- a/src/Microsoft.Graph/Generated/Models/Windows10EndpointProtectionConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/Windows10EndpointProtectionConfiguration.cs @@ -326,7 +326,7 @@ public bool? DefenderCheckForSignaturesBeforeRunningScan get { return BackingStore?.Get("defenderCheckForSignaturesBeforeRunningScan"); } set { BackingStore?.Set("defenderCheckForSignaturesBeforeRunningScan", value); } } - /// Added in Windows 10, version 1709. This policy setting determines how aggressive Windows Defender Antivirus will be in blocking and scanning suspicious files. Value type is integer. This feature requires the 'Join Microsoft MAPS' setting enabled in order to function. The possible values are: notConfigured, high, highPlus, zeroTolerance. + /// Added in Windows 10, version 1709. This policy setting determines how aggressive Windows Defender Antivirus will be in blocking and scanning suspicious files. Value type is integer. This feature requires the 'Join Microsoft MAPS' setting enabled in order to function. Possible values are: notConfigured, high, highPlus, zeroTolerance. public global::Microsoft.Graph.Beta.Models.DefenderCloudBlockLevelType? DefenderCloudBlockLevel { get { return BackingStore?.Get("defenderCloudBlockLevel"); } @@ -608,7 +608,7 @@ public List DefenderGuardedFoldersAllowedAppPaths get { return BackingStore?.Get("defenderOfficeMacroCodeAllowWin32ImportsType"); } set { BackingStore?.Set("defenderOfficeMacroCodeAllowWin32ImportsType", value); } } - /// Added in Windows 10, version 1607. Specifies the level of detection for potentially unwanted applications (PUAs). Windows Defender alerts you when potentially unwanted software is being downloaded or attempts to install itself on your computer. The possible values are: userDefined, enable, auditMode, warn, notConfigured. + /// Added in Windows 10, version 1607. Specifies the level of detection for potentially unwanted applications (PUAs). Windows Defender alerts you when potentially unwanted software is being downloaded or attempts to install itself on your computer. Possible values are: userDefined, enable, auditMode, warn, notConfigured. public global::Microsoft.Graph.Beta.Models.DefenderProtectionType? DefenderPotentiallyUnwantedAppAction { get { return BackingStore?.Get("defenderPotentiallyUnwantedAppAction"); } @@ -648,7 +648,7 @@ public List DefenderProcessesToExclude set { BackingStore?.Set("defenderProcessesToExclude", value); } } #endif - /// Controls which sets of files should be monitored. The possible values are: monitorAllFiles, monitorIncomingFilesOnly, monitorOutgoingFilesOnly. + /// Controls which sets of files should be monitored. Possible values are: monitorAllFiles, monitorIncomingFilesOnly, monitorOutgoingFilesOnly. public global::Microsoft.Graph.Beta.Models.DefenderRealtimeScanDirection? DefenderScanDirection { get { return BackingStore?.Get("defenderScanDirection"); } @@ -660,7 +660,7 @@ public int? DefenderScanMaxCpuPercentage get { return BackingStore?.Get("defenderScanMaxCpuPercentage"); } set { BackingStore?.Set("defenderScanMaxCpuPercentage", value); } } - /// Selects whether to perform a quick scan or full scan. The possible values are: userDefined, disabled, quick, full. + /// Selects whether to perform a quick scan or full scan. Possible values are: userDefined, disabled, quick, full. public global::Microsoft.Graph.Beta.Models.DefenderScanType? DefenderScanType { get { return BackingStore?.Get("defenderScanType"); } @@ -672,7 +672,7 @@ public Time? DefenderScheduledQuickScanTime get { return BackingStore?.Get("defenderScheduledQuickScanTime"); } set { BackingStore?.Set("defenderScheduledQuickScanTime", value); } } - /// Selects the day that the Windows Defender scan should run. The possible values are: userDefined, everyday, sunday, monday, tuesday, wednesday, thursday, friday, saturday, noScheduledScan. + /// Selects the day that the Windows Defender scan should run. Possible values are: userDefined, everyday, sunday, monday, tuesday, wednesday, thursday, friday, saturday, noScheduledScan. public global::Microsoft.Graph.Beta.Models.WeeklySchedule? DefenderScheduledScanDay { get { return BackingStore?.Get("defenderScheduledScanDay"); } @@ -874,7 +874,7 @@ public int? DefenderSignatureUpdateIntervalInHours get { return BackingStore?.Get("defenderSignatureUpdateIntervalInHours"); } set { BackingStore?.Set("defenderSignatureUpdateIntervalInHours", value); } } - /// Checks for the user consent level in Windows Defender to send data. The possible values are: sendSafeSamplesAutomatically, alwaysPrompt, neverSend, sendAllSamplesAutomatically. + /// Checks for the user consent level in Windows Defender to send data. Possible values are: sendSafeSamplesAutomatically, alwaysPrompt, neverSend, sendAllSamplesAutomatically. public global::Microsoft.Graph.Beta.Models.DefenderSubmitSamplesConsentType? DefenderSubmitSamplesConsentType { get { return BackingStore?.Get("defenderSubmitSamplesConsentType"); } diff --git a/src/Microsoft.Graph/Generated/Models/Windows10GeneralConfiguration.cs b/src/Microsoft.Graph/Generated/Models/Windows10GeneralConfiguration.cs index aa71d12aaec..8566b21c123 100644 --- a/src/Microsoft.Graph/Generated/Models/Windows10GeneralConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/Windows10GeneralConfiguration.cs @@ -330,7 +330,7 @@ public List DefenderFilesAndFoldersToExclude get { return BackingStore?.Get("defenderMonitorFileActivity"); } set { BackingStore?.Set("defenderMonitorFileActivity", value); } } - /// Gets or sets Defender’s action to take on Potentially Unwanted Application (PUA), which includes software with behaviors of ad-injection, software bundling, persistent solicitation for payment or subscription, etc. Defender alerts user when PUA is being downloaded or attempts to install itself. Added in Windows 10 for desktop. The possible values are: deviceDefault, block, audit. + /// Gets or sets Defender’s action to take on Potentially Unwanted Application (PUA), which includes software with behaviors of ad-injection, software bundling, persistent solicitation for payment or subscription, etc. Defender alerts user when PUA is being downloaded or attempts to install itself. Added in Windows 10 for desktop. Possible values are: deviceDefault, block, audit. public global::Microsoft.Graph.Beta.Models.DefenderPotentiallyUnwantedAppAction? DefenderPotentiallyUnwantedAppAction { get { return BackingStore?.Get("defenderPotentiallyUnwantedAppAction"); } @@ -466,7 +466,7 @@ public int? DefenderSignatureUpdateIntervalInHours get { return BackingStore?.Get("defenderSignatureUpdateIntervalInHours"); } set { BackingStore?.Set("defenderSignatureUpdateIntervalInHours", value); } } - /// Checks for the user consent level in Windows Defender to send data. The possible values are: sendSafeSamplesAutomatically, alwaysPrompt, neverSend, sendAllSamplesAutomatically. + /// Checks for the user consent level in Windows Defender to send data. Possible values are: sendSafeSamplesAutomatically, alwaysPrompt, neverSend, sendAllSamplesAutomatically. public global::Microsoft.Graph.Beta.Models.DefenderSubmitSamplesConsentType? DefenderSubmitSamplesConsentType { get { return BackingStore?.Get("defenderSubmitSamplesConsentType"); } diff --git a/src/Microsoft.Graph/Generated/Models/Windows10PkcsCertificateProfile.cs b/src/Microsoft.Graph/Generated/Models/Windows10PkcsCertificateProfile.cs index 26f66fdecf5..9279ec398b7 100644 --- a/src/Microsoft.Graph/Generated/Models/Windows10PkcsCertificateProfile.cs +++ b/src/Microsoft.Graph/Generated/Models/Windows10PkcsCertificateProfile.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Windows10PkcsCertificateProfile : global::Microsoft.Graph.Beta.Models.Windows10CertificateProfileBase, IParsable { - /// Target store certificate. The possible values are: user, machine. + /// Target store certificate. Possible values are: user, machine. public global::Microsoft.Graph.Beta.Models.CertificateStore? CertificateStore { get { return BackingStore?.Get("certificateStore"); } diff --git a/src/Microsoft.Graph/Generated/Models/Windows10VpnConfiguration.cs b/src/Microsoft.Graph/Generated/Models/Windows10VpnConfiguration.cs index 64d0afea1c2..b8620742949 100644 --- a/src/Microsoft.Graph/Generated/Models/Windows10VpnConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/Windows10VpnConfiguration.cs @@ -179,7 +179,7 @@ public bool? OnlyAssociatedAppsCanUseConnection get { return BackingStore?.Get("onlyAssociatedAppsCanUseConnection"); } set { BackingStore?.Set("onlyAssociatedAppsCanUseConnection", value); } } - /// Profile target type. The possible values are: user, device, autoPilotDevice. + /// Profile target type. Possible values are: user, device, autoPilotDevice. public global::Microsoft.Graph.Beta.Models.Windows10VpnProfileTarget? ProfileTarget { get { return BackingStore?.Get("profileTarget"); } diff --git a/src/Microsoft.Graph/Generated/Models/Windows81SCEPCertificateProfile.cs b/src/Microsoft.Graph/Generated/Models/Windows81SCEPCertificateProfile.cs index 7a597e0f350..3a923344bd9 100644 --- a/src/Microsoft.Graph/Generated/Models/Windows81SCEPCertificateProfile.cs +++ b/src/Microsoft.Graph/Generated/Models/Windows81SCEPCertificateProfile.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Windows81SCEPCertificateProfile : global::Microsoft.Graph.Beta.Models.Windows81CertificateProfileBase, IParsable { - /// Target store certificate. The possible values are: user, machine. + /// Target store certificate. Possible values are: user, machine. public global::Microsoft.Graph.Beta.Models.CertificateStore? CertificateStore { get { return BackingStore?.Get("certificateStore"); } diff --git a/src/Microsoft.Graph/Generated/Models/WindowsCertificateProfileBase.cs b/src/Microsoft.Graph/Generated/Models/WindowsCertificateProfileBase.cs index 8c1f43b8df9..26185e64b95 100644 --- a/src/Microsoft.Graph/Generated/Models/WindowsCertificateProfileBase.cs +++ b/src/Microsoft.Graph/Generated/Models/WindowsCertificateProfileBase.cs @@ -37,7 +37,7 @@ public int? RenewalThresholdPercentage get { return BackingStore?.Get("renewalThresholdPercentage"); } set { BackingStore?.Set("renewalThresholdPercentage", value); } } - /// Certificate Subject Alternative Name Type. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. + /// Certificate Subject Alternative Name Type. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. public global::Microsoft.Graph.Beta.Models.SubjectAlternativeNameType? SubjectAlternativeNameType { get { return BackingStore?.Get("subjectAlternativeNameType"); } diff --git a/src/Microsoft.Graph/Generated/Models/WindowsDeviceMalwareState.cs b/src/Microsoft.Graph/Generated/Models/WindowsDeviceMalwareState.cs index 24b633afb0b..5d9504c811b 100644 --- a/src/Microsoft.Graph/Generated/Models/WindowsDeviceMalwareState.cs +++ b/src/Microsoft.Graph/Generated/Models/WindowsDeviceMalwareState.cs @@ -29,7 +29,7 @@ public string AdditionalInformationUrl set { BackingStore?.Set("additionalInformationUrl", value); } } #endif - /// Category of the malware. The possible values are: invalid, adware, spyware, passwordStealer, trojanDownloader, worm, backdoor, remoteAccessTrojan, trojan, emailFlooder, keylogger, dialer, monitoringSoftware, browserModifier, cookie, browserPlugin, aolExploit, nuker, securityDisabler, jokeProgram, hostileActiveXControl, softwareBundler, stealthNotifier, settingsModifier, toolBar, remoteControlSoftware, trojanFtp, potentialUnwantedSoftware, icqExploit, trojanTelnet, exploit, filesharingProgram, malwareCreationTool, remoteControlSoftware, tool, trojanDenialOfService, trojanDropper, trojanMassMailer, trojanMonitoringSoftware, trojanProxyServer, virus, known, unknown, spp, behavior, vulnerability, policy, enterpriseUnwantedSoftware, ransom, hipsRule. + /// Category of the malware. Possible values are: invalid, adware, spyware, passwordStealer, trojanDownloader, worm, backdoor, remoteAccessTrojan, trojan, emailFlooder, keylogger, dialer, monitoringSoftware, browserModifier, cookie, browserPlugin, aolExploit, nuker, securityDisabler, jokeProgram, hostileActiveXControl, softwareBundler, stealthNotifier, settingsModifier, toolBar, remoteControlSoftware, trojanFtp, potentialUnwantedSoftware, icqExploit, trojanTelnet, exploit, filesharingProgram, malwareCreationTool, remoteControlSoftware, tool, trojanDenialOfService, trojanDropper, trojanMassMailer, trojanMonitoringSoftware, trojanProxyServer, virus, known, unknown, spp, behavior, vulnerability, policy, enterpriseUnwantedSoftware, ransom, hipsRule. public global::Microsoft.Graph.Beta.Models.WindowsMalwareCategory? Category { get { return BackingStore?.Get("category"); } @@ -57,7 +57,7 @@ public string DisplayName set { BackingStore?.Set("displayName", value); } } #endif - /// Execution status of the malware like blocked/executing etc. The possible values are: unknown, blocked, allowed, running, notRunning. + /// Execution status of the malware like blocked/executing etc. Possible values are: unknown, blocked, allowed, running, notRunning. public global::Microsoft.Graph.Beta.Models.WindowsMalwareExecutionState? ExecutionState { get { return BackingStore?.Get("executionState"); } @@ -75,19 +75,19 @@ public DateTimeOffset? LastStateChangeDateTime get { return BackingStore?.Get("lastStateChangeDateTime"); } set { BackingStore?.Set("lastStateChangeDateTime", value); } } - /// Severity of the malware. The possible values are: unknown, low, moderate, high, severe. + /// Severity of the malware. Possible values are: unknown, low, moderate, high, severe. public global::Microsoft.Graph.Beta.Models.WindowsMalwareSeverity? Severity { get { return BackingStore?.Get("severity"); } set { BackingStore?.Set("severity", value); } } - /// Current status of the malware like cleaned/quarantined/allowed etc. The possible values are: unknown, detected, cleaned, quarantined, removed, allowed, blocked, cleanFailed, quarantineFailed, removeFailed, allowFailed, abandoned, blockFailed. + /// Current status of the malware like cleaned/quarantined/allowed etc. Possible values are: unknown, detected, cleaned, quarantined, removed, allowed, blocked, cleanFailed, quarantineFailed, removeFailed, allowFailed, abandoned, blockFailed. public global::Microsoft.Graph.Beta.Models.WindowsMalwareState? State { get { return BackingStore?.Get("state"); } set { BackingStore?.Set("state", value); } } - /// Current status of the malware like cleaned/quarantined/allowed etc. The possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared. + /// Current status of the malware like cleaned/quarantined/allowed etc. Possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared. public global::Microsoft.Graph.Beta.Models.WindowsMalwareThreatState? ThreatState { get { return BackingStore?.Get("threatState"); } diff --git a/src/Microsoft.Graph/Generated/Models/WindowsMalwareInformation.cs b/src/Microsoft.Graph/Generated/Models/WindowsMalwareInformation.cs index 87c8ed4cac1..77871298a0f 100644 --- a/src/Microsoft.Graph/Generated/Models/WindowsMalwareInformation.cs +++ b/src/Microsoft.Graph/Generated/Models/WindowsMalwareInformation.cs @@ -29,7 +29,7 @@ public string AdditionalInformationUrl set { BackingStore?.Set("additionalInformationUrl", value); } } #endif - /// Category of the malware. The possible values are: invalid, adware, spyware, passwordStealer, trojanDownloader, worm, backdoor, remoteAccessTrojan, trojan, emailFlooder, keylogger, dialer, monitoringSoftware, browserModifier, cookie, browserPlugin, aolExploit, nuker, securityDisabler, jokeProgram, hostileActiveXControl, softwareBundler, stealthNotifier, settingsModifier, toolBar, remoteControlSoftware, trojanFtp, potentialUnwantedSoftware, icqExploit, trojanTelnet, exploit, filesharingProgram, malwareCreationTool, remoteControlSoftware, tool, trojanDenialOfService, trojanDropper, trojanMassMailer, trojanMonitoringSoftware, trojanProxyServer, virus, known, unknown, spp, behavior, vulnerability, policy, enterpriseUnwantedSoftware, ransom, hipsRule. default value is invalid. The possible values are: invalid, adware, spyware, passwordStealer, trojanDownloader, worm, backdoor, remoteAccessTrojan, trojan, emailFlooder, keylogger, dialer, monitoringSoftware, browserModifier, cookie, browserPlugin, aolExploit, nuker, securityDisabler, jokeProgram, hostileActiveXControl, softwareBundler, stealthNotifier, settingsModifier, toolBar, remoteControlSoftware, trojanFtp, potentialUnwantedSoftware, icqExploit, trojanTelnet, exploit, filesharingProgram, malwareCreationTool, remoteControlSoftware, tool, trojanDenialOfService, trojanDropper, trojanMassMailer, trojanMonitoringSoftware, trojanProxyServer, virus, known, unknown, spp, behavior, vulnerability, policy, enterpriseUnwantedSoftware, ransom, hipsRule. + /// Category of the malware. Possible values are: invalid, adware, spyware, passwordStealer, trojanDownloader, worm, backdoor, remoteAccessTrojan, trojan, emailFlooder, keylogger, dialer, monitoringSoftware, browserModifier, cookie, browserPlugin, aolExploit, nuker, securityDisabler, jokeProgram, hostileActiveXControl, softwareBundler, stealthNotifier, settingsModifier, toolBar, remoteControlSoftware, trojanFtp, potentialUnwantedSoftware, icqExploit, trojanTelnet, exploit, filesharingProgram, malwareCreationTool, remoteControlSoftware, tool, trojanDenialOfService, trojanDropper, trojanMassMailer, trojanMonitoringSoftware, trojanProxyServer, virus, known, unknown, spp, behavior, vulnerability, policy, enterpriseUnwantedSoftware, ransom, hipsRule. default value is invalid. Possible values are: invalid, adware, spyware, passwordStealer, trojanDownloader, worm, backdoor, remoteAccessTrojan, trojan, emailFlooder, keylogger, dialer, monitoringSoftware, browserModifier, cookie, browserPlugin, aolExploit, nuker, securityDisabler, jokeProgram, hostileActiveXControl, softwareBundler, stealthNotifier, settingsModifier, toolBar, remoteControlSoftware, trojanFtp, potentialUnwantedSoftware, icqExploit, trojanTelnet, exploit, filesharingProgram, malwareCreationTool, remoteControlSoftware, tool, trojanDenialOfService, trojanDropper, trojanMassMailer, trojanMonitoringSoftware, trojanProxyServer, virus, known, unknown, spp, behavior, vulnerability, policy, enterpriseUnwantedSoftware, ransom, hipsRule. public global::Microsoft.Graph.Beta.Models.WindowsMalwareCategory? Category { get { return BackingStore?.Get("category"); } @@ -73,7 +73,7 @@ public DateTimeOffset? LastDetectionDateTime get { return BackingStore?.Get("lastDetectionDateTime"); } set { BackingStore?.Set("lastDetectionDateTime", value); } } - /// Severity of the malware. The possible values are: unknown, low, moderate, high, severe. default is unknown. The possible values are: unknown, low, moderate, high, severe. + /// Severity of the malware. Possible values are: unknown, low, moderate, high, severe. default is unknown. Possible values are: unknown, low, moderate, high, severe. public global::Microsoft.Graph.Beta.Models.WindowsMalwareSeverity? Severity { get { return BackingStore?.Get("severity"); } diff --git a/src/Microsoft.Graph/Generated/Models/WindowsManagedAppProtection.cs b/src/Microsoft.Graph/Generated/Models/WindowsManagedAppProtection.cs index 77e1223e5a6..2539c5d53de 100644 --- a/src/Microsoft.Graph/Generated/Models/WindowsManagedAppProtection.cs +++ b/src/Microsoft.Graph/Generated/Models/WindowsManagedAppProtection.cs @@ -31,7 +31,7 @@ public partial class WindowsManagedAppProtection : global::Microsoft.Graph.Beta. get { return BackingStore?.Get("allowedOutboundDataTransferDestinations"); } set { BackingStore?.Set("allowedOutboundDataTransferDestinations", value); } } - /// If set, it will specify what action to take in the case where the user is unable to checkin because their authentication token is invalid. This happens when the user is deleted or disabled in AAD. Some possible values are block or wipe. If this property is not set, no action will be taken. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. + /// If set, it will specify what action to take in the case where the user is unable to checkin because their authentication token is invalid. This happens when the user is deleted or disabled in AAD. Some possible values are block or wipe. If this property is not set, no action will be taken. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. public global::Microsoft.Graph.Beta.Models.ManagedAppRemediationAction? AppActionIfUnableToAuthenticateUser { get { return BackingStore?.Get("appActionIfUnableToAuthenticateUser"); } diff --git a/src/Microsoft.Graph/Generated/Models/WindowsPhoneEASEmailProfileConfiguration.cs b/src/Microsoft.Graph/Generated/Models/WindowsPhoneEASEmailProfileConfiguration.cs index f4f26529478..bc81fc2ebef 100644 --- a/src/Microsoft.Graph/Generated/Models/WindowsPhoneEASEmailProfileConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/WindowsPhoneEASEmailProfileConfiguration.cs @@ -41,7 +41,7 @@ public bool? ApplyOnlyToWindowsPhone81 get { return BackingStore?.Get("durationOfEmailToSync"); } set { BackingStore?.Set("durationOfEmailToSync", value); } } - /// Email attribute that is picked from AAD and injected into this profile before installing on the device. The possible values are: userPrincipalName, primarySmtpAddress. + /// Email attribute that is picked from AAD and injected into this profile before installing on the device. Possible values are: userPrincipalName, primarySmtpAddress. public global::Microsoft.Graph.Beta.Models.UserEmailSource? EmailAddressSource { get { return BackingStore?.Get("emailAddressSource"); } diff --git a/src/Microsoft.Graph/Generated/Models/WindowsProtectionState.cs b/src/Microsoft.Graph/Generated/Models/WindowsProtectionState.cs index 098d06a1c52..20908228a81 100644 --- a/src/Microsoft.Graph/Generated/Models/WindowsProtectionState.cs +++ b/src/Microsoft.Graph/Generated/Models/WindowsProtectionState.cs @@ -45,7 +45,7 @@ public string AntiMalwareVersion set { BackingStore?.Set("detectedMalwareState", value); } } #endif - /// Indicates device's health state. The possible values are: clean, fullScanPending, rebootPending, manualStepsPending, offlineScanPending, critical. The possible values are: clean, fullScanPending, rebootPending, manualStepsPending, offlineScanPending, critical. + /// Indicates device's health state. Possible values are: clean, fullScanPending, rebootPending, manualStepsPending, offlineScanPending, critical. Possible values are: clean, fullScanPending, rebootPending, manualStepsPending, offlineScanPending, critical. public global::Microsoft.Graph.Beta.Models.WindowsDeviceHealthState? DeviceState { get { return BackingStore?.Get("deviceState"); } @@ -147,7 +147,7 @@ public bool? NetworkInspectionSystemEnabled get { return BackingStore?.Get("networkInspectionSystemEnabled"); } set { BackingStore?.Set("networkInspectionSystemEnabled", value); } } - /// Product Status of Windows Defender Antivirus. The possible values are: noStatus, serviceNotRunning, serviceStartedWithoutMalwareProtection, pendingFullScanDueToThreatAction, pendingRebootDueToThreatAction, pendingManualStepsDueToThreatAction, avSignaturesOutOfDate, asSignaturesOutOfDate, noQuickScanHappenedForSpecifiedPeriod, noFullScanHappenedForSpecifiedPeriod, systemInitiatedScanInProgress, systemInitiatedCleanInProgress, samplesPendingSubmission, productRunningInEvaluationMode, productRunningInNonGenuineMode, productExpired, offlineScanRequired, serviceShutdownAsPartOfSystemShutdown, threatRemediationFailedCritically, threatRemediationFailedNonCritically, noStatusFlagsSet, platformOutOfDate, platformUpdateInProgress, platformAboutToBeOutdated, signatureOrPlatformEndOfLifeIsPastOrIsImpending, windowsSModeSignaturesInUseOnNonWin10SInstall. The possible values are: noStatus, serviceNotRunning, serviceStartedWithoutMalwareProtection, pendingFullScanDueToThreatAction, pendingRebootDueToThreatAction, pendingManualStepsDueToThreatAction, avSignaturesOutOfDate, asSignaturesOutOfDate, noQuickScanHappenedForSpecifiedPeriod, noFullScanHappenedForSpecifiedPeriod, systemInitiatedScanInProgress, systemInitiatedCleanInProgress, samplesPendingSubmission, productRunningInEvaluationMode, productRunningInNonGenuineMode, productExpired, offlineScanRequired, serviceShutdownAsPartOfSystemShutdown, threatRemediationFailedCritically, threatRemediationFailedNonCritically, noStatusFlagsSet, platformOutOfDate, platformUpdateInProgress, platformAboutToBeOutdated, signatureOrPlatformEndOfLifeIsPastOrIsImpending, windowsSModeSignaturesInUseOnNonWin10SInstall. + /// Product Status of Windows Defender Antivirus. Possible values are: noStatus, serviceNotRunning, serviceStartedWithoutMalwareProtection, pendingFullScanDueToThreatAction, pendingRebootDueToThreatAction, pendingManualStepsDueToThreatAction, avSignaturesOutOfDate, asSignaturesOutOfDate, noQuickScanHappenedForSpecifiedPeriod, noFullScanHappenedForSpecifiedPeriod, systemInitiatedScanInProgress, systemInitiatedCleanInProgress, samplesPendingSubmission, productRunningInEvaluationMode, productRunningInNonGenuineMode, productExpired, offlineScanRequired, serviceShutdownAsPartOfSystemShutdown, threatRemediationFailedCritically, threatRemediationFailedNonCritically, noStatusFlagsSet, platformOutOfDate, platformUpdateInProgress, platformAboutToBeOutdated, signatureOrPlatformEndOfLifeIsPastOrIsImpending, windowsSModeSignaturesInUseOnNonWin10SInstall. Possible values are: noStatus, serviceNotRunning, serviceStartedWithoutMalwareProtection, pendingFullScanDueToThreatAction, pendingRebootDueToThreatAction, pendingManualStepsDueToThreatAction, avSignaturesOutOfDate, asSignaturesOutOfDate, noQuickScanHappenedForSpecifiedPeriod, noFullScanHappenedForSpecifiedPeriod, systemInitiatedScanInProgress, systemInitiatedCleanInProgress, samplesPendingSubmission, productRunningInEvaluationMode, productRunningInNonGenuineMode, productExpired, offlineScanRequired, serviceShutdownAsPartOfSystemShutdown, threatRemediationFailedCritically, threatRemediationFailedNonCritically, noStatusFlagsSet, platformOutOfDate, platformUpdateInProgress, platformAboutToBeOutdated, signatureOrPlatformEndOfLifeIsPastOrIsImpending, windowsSModeSignaturesInUseOnNonWin10SInstall. public global::Microsoft.Graph.Beta.Models.WindowsDefenderProductStatus? ProductStatus { get { return BackingStore?.Get("productStatus"); } diff --git a/src/Microsoft.Graph/Generated/Models/WindowsUpdateForBusinessConfiguration.cs b/src/Microsoft.Graph/Generated/Models/WindowsUpdateForBusinessConfiguration.cs index 62cab4e9052..c334655161d 100644 --- a/src/Microsoft.Graph/Generated/Models/WindowsUpdateForBusinessConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/WindowsUpdateForBusinessConfiguration.cs @@ -128,7 +128,7 @@ public bool? FeatureUpdatesWillBeRolledBack get { return BackingStore?.Get("featureUpdatesWillBeRolledBack"); } set { BackingStore?.Set("featureUpdatesWillBeRolledBack", value); } } - /// The Installation Schedule. The possible values are: ActiveHoursStart, ActiveHoursEnd, ScheduledInstallDay, ScheduledInstallTime. Returned by default. Query parameters are not supported. + /// The Installation Schedule. Possible values are: ActiveHoursStart, ActiveHoursEnd, ScheduledInstallDay, ScheduledInstallTime. Returned by default. Query parameters are not supported. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public global::Microsoft.Graph.Beta.Models.WindowsUpdateInstallScheduleType? InstallationSchedule @@ -222,7 +222,7 @@ public bool? SkipChecksBeforeRestart get { return BackingStore?.Get("updateNotificationLevel"); } set { BackingStore?.Set("updateNotificationLevel", value); } } - /// Schedule the update installation on the weeks of the month. The possible values are: UserDefined, FirstWeek, SecondWeek, ThirdWeek, FourthWeek, EveryWeek. Returned by default. Query parameters are not supported. The possible values are: userDefined, firstWeek, secondWeek, thirdWeek, fourthWeek, everyWeek, unknownFutureValue. + /// Schedule the update installation on the weeks of the month. Possible values are: UserDefined, FirstWeek, SecondWeek, ThirdWeek, FourthWeek, EveryWeek. Returned by default. Query parameters are not supported. Possible values are: userDefined, firstWeek, secondWeek, thirdWeek, fourthWeek, everyWeek, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.WindowsUpdateForBusinessUpdateWeeks? UpdateWeeks { get { return BackingStore?.Get("updateWeeks"); } diff --git a/src/Microsoft.Graph/Generated/Models/WindowsWifiConfiguration.cs b/src/Microsoft.Graph/Generated/Models/WindowsWifiConfiguration.cs index 946c634b930..313ad166a23 100644 --- a/src/Microsoft.Graph/Generated/Models/WindowsWifiConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/WindowsWifiConfiguration.cs @@ -37,7 +37,7 @@ public bool? ForceFIPSCompliance get { return BackingStore?.Get("forceFIPSCompliance"); } set { BackingStore?.Set("forceFIPSCompliance", value); } } - /// Specify the metered connection limit type for the wifi connection. The possible values are: unrestricted, fixed, variable. + /// Specify the metered connection limit type for the wifi connection. Possible values are: unrestricted, fixed, variable. public global::Microsoft.Graph.Beta.Models.MeteredConnectionLimitType? MeteredConnectionLimit { get { return BackingStore?.Get("meteredConnectionLimit"); } @@ -113,7 +113,7 @@ public int? ProxyManualPort get { return BackingStore?.Get("proxyManualPort"); } set { BackingStore?.Set("proxyManualPort", value); } } - /// Specify the proxy setting for Wi-Fi configuration. The possible values are: none, manual, automatic, unknownFutureValue. + /// Specify the proxy setting for Wi-Fi configuration. Possible values are: none, manual, automatic, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.WiFiProxySetting? ProxySetting { get { return BackingStore?.Get("proxySetting"); } @@ -135,7 +135,7 @@ public string Ssid set { BackingStore?.Set("ssid", value); } } #endif - /// Specify the Wifi Security Type. The possible values are: open, wpaPersonal, wpaEnterprise, wep, wpa2Personal, wpa2Enterprise. + /// Specify the Wifi Security Type. Possible values are: open, wpaPersonal, wpaEnterprise, wep, wpa2Personal, wpa2Enterprise. public global::Microsoft.Graph.Beta.Models.WiFiSecurityType? WifiSecurityType { get { return BackingStore?.Get("wifiSecurityType"); } diff --git a/src/Microsoft.Graph/Generated/Models/WindowsWifiEnterpriseEAPConfiguration.cs b/src/Microsoft.Graph/Generated/Models/WindowsWifiEnterpriseEAPConfiguration.cs index 81a2ca325be..ac69ff81832 100644 --- a/src/Microsoft.Graph/Generated/Models/WindowsWifiEnterpriseEAPConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/WindowsWifiEnterpriseEAPConfiguration.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WindowsWifiEnterpriseEAPConfiguration : global::Microsoft.Graph.Beta.Models.WindowsWifiConfiguration, IParsable { - /// Specify the authentication method. The possible values are: certificate, usernameAndPassword, derivedCredential. + /// Specify the authentication method. Possible values are: certificate, usernameAndPassword, derivedCredential. public global::Microsoft.Graph.Beta.Models.WiFiAuthenticationMethod? AuthenticationMethod { get { return BackingStore?.Get("authenticationMethod"); } @@ -31,7 +31,7 @@ public int? AuthenticationRetryDelayPeriodInSeconds get { return BackingStore?.Get("authenticationRetryDelayPeriodInSeconds"); } set { BackingStore?.Set("authenticationRetryDelayPeriodInSeconds", value); } } - /// Specify whether to authenticate the user, the device, either, or to use guest authentication (none). If you’re using certificate authentication, make sure the certificate type matches the authentication type. The possible values are: none, user, machine, machineOrUser, guest. + /// Specify whether to authenticate the user, the device, either, or to use guest authentication (none). If you’re using certificate authentication, make sure the certificate type matches the authentication type. Possible values are: none, user, machine, machineOrUser, guest. public global::Microsoft.Graph.Beta.Models.WifiAuthenticationType? AuthenticationType { get { return BackingStore?.Get("authenticationType"); } @@ -89,7 +89,7 @@ public bool? EnablePreAuthentication set { BackingStore?.Set("identityCertificateForClientAuthentication", value); } } #endif - /// Specify inner authentication protocol for EAP TTLS. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. + /// Specify inner authentication protocol for EAP TTLS. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. public global::Microsoft.Graph.Beta.Models.NonEapAuthenticationMethodForEapTtlsType? InnerAuthenticationProtocolForEAPTTLS { get { return BackingStore?.Get("innerAuthenticationProtocolForEAPTTLS"); } @@ -131,7 +131,7 @@ public int? MaximumPreAuthenticationAttempts get { return BackingStore?.Get("maximumPreAuthenticationAttempts"); } set { BackingStore?.Set("maximumPreAuthenticationAttempts", value); } } - /// Specify the network single sign on type. The possible values are: disabled, prelogon, postlogon. + /// Specify the network single sign on type. Possible values are: disabled, prelogon, postlogon. public global::Microsoft.Graph.Beta.Models.NetworkSingleSignOnType? NetworkSingleSignOn { get { return BackingStore?.Get("networkSingleSignOn"); } diff --git a/src/Microsoft.Graph/Generated/Models/WindowsWiredNetworkConfiguration.cs b/src/Microsoft.Graph/Generated/Models/WindowsWiredNetworkConfiguration.cs index c28872b4df3..069559d130f 100644 --- a/src/Microsoft.Graph/Generated/Models/WindowsWiredNetworkConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/WindowsWiredNetworkConfiguration.cs @@ -19,7 +19,7 @@ public int? AuthenticationBlockPeriodInMinutes get { return BackingStore?.Get("authenticationBlockPeriodInMinutes"); } set { BackingStore?.Set("authenticationBlockPeriodInMinutes", value); } } - /// Specify the authentication method. The possible values are: certificate, usernameAndPassword, derivedCredential. The possible values are: certificate, usernameAndPassword, derivedCredential, unknownFutureValue. + /// Specify the authentication method. Possible values are: certificate, usernameAndPassword, derivedCredential. Possible values are: certificate, usernameAndPassword, derivedCredential, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.WiredNetworkAuthenticationMethod? AuthenticationMethod { get { return BackingStore?.Get("authenticationMethod"); } @@ -37,7 +37,7 @@ public int? AuthenticationRetryDelayPeriodInSeconds get { return BackingStore?.Get("authenticationRetryDelayPeriodInSeconds"); } set { BackingStore?.Set("authenticationRetryDelayPeriodInSeconds", value); } } - /// Specify whether to authenticate the user, the device, either, or to use guest authentication (none). If you're using certificate authentication, make sure the certificate type matches the authentication type. The possible values are: none, user, machine, machineOrUser, guest. The possible values are: none, user, machine, machineOrUser, guest, unknownFutureValue. + /// Specify whether to authenticate the user, the device, either, or to use guest authentication (none). If you're using certificate authentication, make sure the certificate type matches the authentication type. Possible values are: none, user, machine, machineOrUser, guest. Possible values are: none, user, machine, machineOrUser, guest, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.WiredNetworkAuthenticationType? AuthenticationType { get { return BackingStore?.Get("authenticationType"); } @@ -95,7 +95,7 @@ public bool? ForceFIPSCompliance set { BackingStore?.Set("identityCertificateForClientAuthentication", value); } } #endif - /// Specify inner authentication protocol for EAP TTLS. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. + /// Specify inner authentication protocol for EAP TTLS. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. public global::Microsoft.Graph.Beta.Models.NonEapAuthenticationMethodForEapTtlsType? InnerAuthenticationProtocolForEAPTTLS { get { return BackingStore?.Get("innerAuthenticationProtocolForEAPTTLS"); } @@ -173,7 +173,7 @@ public bool? RequireCryptographicBinding set { BackingStore?.Set("rootCertificatesForServerValidation", value); } } #endif - /// Specify the secondary authentication method. The possible values are: certificate, usernameAndPassword, derivedCredential. The possible values are: certificate, usernameAndPassword, derivedCredential, unknownFutureValue. + /// Specify the secondary authentication method. Possible values are: certificate, usernameAndPassword, derivedCredential. Possible values are: certificate, usernameAndPassword, derivedCredential, unknownFutureValue. public global::Microsoft.Graph.Beta.Models.WiredNetworkAuthenticationMethod? SecondaryAuthenticationMethod { get { return BackingStore?.Get("secondaryAuthenticationMethod"); } diff --git a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs index ffbc076e563..598ecc8e156 100644 --- a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs @@ -54,7 +54,7 @@ public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) { } /// - /// Get enabledApps from teamTemplateDefinition + /// A collection of enabled apps in the channel. /// /// A /// Cancellation token to use when cancelling requests @@ -77,7 +77,7 @@ public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get enabledApps from teamTemplateDefinition + /// A collection of enabled apps in the channel. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -105,7 +105,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get enabledApps from teamTemplateDefinition + /// A collection of enabled apps in the channel. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class EnabledAppsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs index 281b2a18ac3..881cc884a28 100644 --- a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs @@ -35,7 +35,7 @@ public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) { } /// - /// Get enabledApps from teamTemplateDefinition + /// A collection of enabled apps in the channel. /// /// A /// Cancellation token to use when cancelling requests @@ -58,7 +58,7 @@ public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsApp.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get enabledApps from teamTemplateDefinition + /// A collection of enabled apps in the channel. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -86,7 +86,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get enabledApps from teamTemplateDefinition + /// A collection of enabled apps in the channel. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class TeamsAppItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs index 48dc82431bf..8f615e7bc32 100644 --- a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs @@ -54,7 +54,7 @@ public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) { } /// - /// Get enabledApps from teamTemplateDefinition + /// A collection of enabled apps in the channel. /// /// A /// Cancellation token to use when cancelling requests @@ -77,7 +77,7 @@ public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get enabledApps from teamTemplateDefinition + /// A collection of enabled apps in the channel. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -105,7 +105,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get enabledApps from teamTemplateDefinition + /// A collection of enabled apps in the channel. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class EnabledAppsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs index 4372dcde72d..8175574a97a 100644 --- a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs @@ -35,7 +35,7 @@ public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) { } /// - /// Get enabledApps from teamTemplateDefinition + /// A collection of enabled apps in the channel. /// /// A /// Cancellation token to use when cancelling requests @@ -58,7 +58,7 @@ public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsApp.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get enabledApps from teamTemplateDefinition + /// A collection of enabled apps in the channel. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -86,7 +86,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get enabledApps from teamTemplateDefinition + /// A collection of enabled apps in the channel. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class TeamsAppItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs index 57e028fa358..217cd03da77 100644 --- a/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs @@ -54,7 +54,7 @@ public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) { } /// - /// Get enabledApps from teams + /// A collection of enabled apps in the channel. /// /// A /// Cancellation token to use when cancelling requests @@ -77,7 +77,7 @@ public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get enabledApps from teams + /// A collection of enabled apps in the channel. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -105,7 +105,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get enabledApps from teams + /// A collection of enabled apps in the channel. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class EnabledAppsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs index 8983e70b3e3..25d69477562 100644 --- a/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs @@ -35,7 +35,7 @@ public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) { } /// - /// Get enabledApps from teams + /// A collection of enabled apps in the channel. /// /// A /// Cancellation token to use when cancelling requests @@ -58,7 +58,7 @@ public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsApp.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get enabledApps from teams + /// A collection of enabled apps in the channel. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -86,7 +86,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get enabledApps from teams + /// A collection of enabled apps in the channel. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class TeamsAppItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs index b6bc99aa90c..8759d931153 100644 --- a/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs @@ -54,7 +54,7 @@ public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) { } /// - /// Get enabledApps from teams + /// A collection of enabled apps in the channel. /// /// A /// Cancellation token to use when cancelling requests @@ -77,7 +77,7 @@ public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get enabledApps from teams + /// A collection of enabled apps in the channel. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -105,7 +105,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get enabledApps from teams + /// A collection of enabled apps in the channel. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class EnabledAppsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs index 500d40e415f..4b1dee5dac8 100644 --- a/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs @@ -35,7 +35,7 @@ public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) { } /// - /// Get enabledApps from teams + /// A collection of enabled apps in the channel. /// /// A /// Cancellation token to use when cancelling requests @@ -58,7 +58,7 @@ public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsApp.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get enabledApps from teams + /// A collection of enabled apps in the channel. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -86,7 +86,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get enabledApps from teams + /// A collection of enabled apps in the channel. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class TeamsAppItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs index 2a5eb8be7dc..a5a0ee7bdd9 100644 --- a/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs @@ -54,7 +54,7 @@ public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) { } /// - /// Get enabledApps from teamwork + /// A collection of enabled apps in the channel. /// /// A /// Cancellation token to use when cancelling requests @@ -77,7 +77,7 @@ public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get enabledApps from teamwork + /// A collection of enabled apps in the channel. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -105,7 +105,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get enabledApps from teamwork + /// A collection of enabled apps in the channel. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class EnabledAppsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs index 63502d88a0a..0363d106b2b 100644 --- a/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs @@ -35,7 +35,7 @@ public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) { } /// - /// Get enabledApps from teamwork + /// A collection of enabled apps in the channel. /// /// A /// Cancellation token to use when cancelling requests @@ -58,7 +58,7 @@ public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsApp.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get enabledApps from teamwork + /// A collection of enabled apps in the channel. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -86,7 +86,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get enabledApps from teamwork + /// A collection of enabled apps in the channel. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class TeamsAppItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs index 85bfe87388c..3fbbf6e2c0b 100644 --- a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs @@ -54,7 +54,7 @@ public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) { } /// - /// Get enabledApps from teamwork + /// A collection of enabled apps in the channel. /// /// A /// Cancellation token to use when cancelling requests @@ -77,7 +77,7 @@ public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get enabledApps from teamwork + /// A collection of enabled apps in the channel. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -105,7 +105,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get enabledApps from teamwork + /// A collection of enabled apps in the channel. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class EnabledAppsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs index 5c3e66248d2..fe99a3ac945 100644 --- a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs @@ -35,7 +35,7 @@ public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) { } /// - /// Get enabledApps from teamwork + /// A collection of enabled apps in the channel. /// /// A /// Cancellation token to use when cancelling requests @@ -58,7 +58,7 @@ public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsApp.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get enabledApps from teamwork + /// A collection of enabled apps in the channel. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -86,7 +86,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get enabledApps from teamwork + /// A collection of enabled apps in the channel. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class TeamsAppItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs index f926546ba6a..cfdd9067922 100644 --- a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs @@ -54,7 +54,7 @@ public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) { } /// - /// Get enabledApps from teamwork + /// A collection of enabled apps in the channel. /// /// A /// Cancellation token to use when cancelling requests @@ -77,7 +77,7 @@ public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get enabledApps from teamwork + /// A collection of enabled apps in the channel. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -105,7 +105,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get enabledApps from teamwork + /// A collection of enabled apps in the channel. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class EnabledAppsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs index f7b9905109d..4f5680c9eba 100644 --- a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs @@ -35,7 +35,7 @@ public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) { } /// - /// Get enabledApps from teamwork + /// A collection of enabled apps in the channel. /// /// A /// Cancellation token to use when cancelling requests @@ -58,7 +58,7 @@ public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsApp.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get enabledApps from teamwork + /// A collection of enabled apps in the channel. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -86,7 +86,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get enabledApps from teamwork + /// A collection of enabled apps in the channel. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class TeamsAppItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/kiota-dom-export.txt b/src/Microsoft.Graph/Generated/kiota-dom-export.txt index 02877091c63..54f4d666b94 100644 --- a/src/Microsoft.Graph/Generated/kiota-dom-export.txt +++ b/src/Microsoft.Graph/Generated/kiota-dom-export.txt @@ -114692,6 +114692,7 @@ Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -114793,6 +114794,7 @@ Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -114845,6 +114847,15 @@ Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -114920,6 +114931,15 @@ Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -115045,6 +115065,7 @@ Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Ite Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.Refresh.RefreshRequestBuilder @@ -115102,6 +115123,7 @@ Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Ite Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -115158,6 +115180,7 @@ Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Ite Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -115166,6 +115189,15 @@ Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Ite Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -115241,6 +115273,15 @@ Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Ite Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -115365,6 +115406,7 @@ Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Ite Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -115421,6 +115463,7 @@ Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Ite Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -115429,6 +115472,15 @@ Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Ite Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -115504,6 +115556,15 @@ Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Ite Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -115579,6 +115640,15 @@ Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Ite Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -115688,6 +115758,7 @@ Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScope Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -115745,6 +115816,7 @@ Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScope Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -115797,6 +115869,15 @@ Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScope Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -115916,6 +115997,15 @@ Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScope Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -116657,6 +116747,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -116758,6 +116849,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -116810,6 +116902,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -116885,6 +116986,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -116981,6 +117091,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -117038,6 +117149,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -117090,6 +117202,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -117209,6 +117330,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -117690,6 +117820,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -117791,6 +117922,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -117843,6 +117975,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -117918,6 +118059,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -118031,6 +118181,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -118088,6 +118239,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -118140,6 +118292,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -118259,6 +118420,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -118969,6 +119139,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -119070,6 +119241,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -119122,6 +119294,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -119197,6 +119378,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -119293,6 +119483,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -119350,6 +119541,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -119402,6 +119594,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -119521,6 +119722,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -119822,6 +120032,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -119923,6 +120134,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -119975,6 +120187,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -120050,6 +120271,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -120175,6 +120405,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.Refresh.RefreshRequestBuilder @@ -120232,6 +120463,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -120288,6 +120520,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -120296,6 +120529,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -120371,6 +120613,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -120495,6 +120746,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -120551,6 +120803,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -120559,6 +120812,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -120634,6 +120896,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -120709,6 +120980,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -120818,6 +121098,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -120875,6 +121156,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -120927,6 +121209,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -121046,6 +121337,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -121457,6 +121757,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -121558,6 +121859,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -121610,6 +121912,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -121685,6 +121996,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -121798,6 +122118,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -121855,6 +122176,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -121907,6 +122229,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -122026,6 +122357,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -122151,6 +122491,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.Refresh.RefreshRequestBuilder @@ -122208,6 +122549,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -122264,6 +122606,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -122272,6 +122615,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -122347,6 +122699,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -122471,6 +122832,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -122527,6 +122889,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -122535,6 +122898,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -122610,6 +122982,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -122685,6 +123066,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -123055,6 +123445,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -123156,6 +123547,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -123208,6 +123600,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -123283,6 +123684,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -123396,6 +123806,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -123453,6 +123864,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|externalOriginResourceConnector:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder @@ -123505,6 +123917,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -123624,6 +124045,15 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder.externalOriginResourceConnectorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.externalOriginResourceConnectorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.ExternalOriginResourceConnector.ExternalOriginResourceConnectorRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -154293,6 +154723,7 @@ Microsoft.Graph.Beta.Models.accessPackageResource::|public|AddedOn:DateTimeOffse Microsoft.Graph.Beta.Models.accessPackageResource::|public|Attributes:List Microsoft.Graph.Beta.Models.accessPackageResource::|public|Description:string Microsoft.Graph.Beta.Models.accessPackageResource::|public|DisplayName:string +Microsoft.Graph.Beta.Models.accessPackageResource::|public|ExternalOriginResourceConnector:global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector Microsoft.Graph.Beta.Models.accessPackageResource::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.accessPackageResource::|public|IsPendingOnboarding:bool? Microsoft.Graph.Beta.Models.accessPackageResource::|public|OdataType:string @@ -165630,6 +166061,7 @@ Microsoft.Graph.Beta.Models.cloudPcGeographicLocationType::0011-middleEast Microsoft.Graph.Beta.Models.cloudPcGeographicLocationType::0012-centralAmerica Microsoft.Graph.Beta.Models.cloudPcGeographicLocationType::0013-usGovernment Microsoft.Graph.Beta.Models.cloudPcGeographicLocationType::0014-unknownFutureValue +Microsoft.Graph.Beta.Models.cloudPcGeographicLocationType::0015-mexico Microsoft.Graph.Beta.Models.cloudPcHealthCheckItem::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.cloudPcHealthCheckItem::|public|AdditionalDetails:string Microsoft.Graph.Beta.Models.cloudPcHealthCheckItem::|public|BackingStore:IBackingStore @@ -167967,6 +168399,9 @@ Microsoft.Graph.Beta.Models.connectorStatusDetails::|public|Serialize(writer:ISe Microsoft.Graph.Beta.Models.connectorStatusDetails::|public|Status:global.Microsoft.Graph.Beta.Models.ConnectorHealthState? Microsoft.Graph.Beta.Models.connectorStatusDetails::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ConnectorStatusDetails Microsoft.Graph.Beta.Models.connectorStatusDetails~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.connectorType::0000-sapIag +Microsoft.Graph.Beta.Models.connectorType::0001-sapAc +Microsoft.Graph.Beta.Models.connectorType::0002-unknownFutureValue Microsoft.Graph.Beta.Models.contact-->global.Microsoft.Graph.Beta.Models.OutlookItem Microsoft.Graph.Beta.Models.contact::|public|AssistantName:string Microsoft.Graph.Beta.Models.contact::|public|Birthday:DateTimeOffset? @@ -168079,6 +168514,14 @@ Microsoft.Graph.Beta.Models.contentActivityCollectionResponse::|public|GetFieldD Microsoft.Graph.Beta.Models.contentActivityCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.contentActivityCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.contentActivityCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ContentActivityCollectionResponse +Microsoft.Graph.Beta.Models.contentActivityMetadata-->global.Microsoft.Graph.Beta.Models.ProcessContentMetadataBase +Microsoft.Graph.Beta.Models.contentActivityMetadata::|public|constructor():void +Microsoft.Graph.Beta.Models.contentActivityMetadata::|public|EnforcementResultStatus:global.Microsoft.Graph.Beta.Models.EnforcementResultStatus? +Microsoft.Graph.Beta.Models.contentActivityMetadata::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.contentActivityMetadata::|public|OdataType:string +Microsoft.Graph.Beta.Models.contentActivityMetadata::|public|RecordType:string +Microsoft.Graph.Beta.Models.contentActivityMetadata::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.contentActivityMetadata::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ContentActivityMetadata Microsoft.Graph.Beta.Models.contentAlignment::0000-left Microsoft.Graph.Beta.Models.contentAlignment::0001-right Microsoft.Graph.Beta.Models.contentAlignment::0002-center @@ -177442,6 +177885,15 @@ Microsoft.Graph.Beta.Models.enforceAppPIN::|public|OdataType:string Microsoft.Graph.Beta.Models.enforceAppPIN::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.enforceAppPIN::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.EnforceAppPIN Microsoft.Graph.Beta.Models.enforceAppPIN~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.enforcementResultStatus::0000-success +Microsoft.Graph.Beta.Models.enforcementResultStatus::0001-missingOrInvalidConfiguration +Microsoft.Graph.Beta.Models.enforcementResultStatus::0002-userOverride +Microsoft.Graph.Beta.Models.enforcementResultStatus::0003-agentFailure +Microsoft.Graph.Beta.Models.enforcementResultStatus::0004-enforcementTimeout +Microsoft.Graph.Beta.Models.enforcementResultStatus::0005-oSOverride +Microsoft.Graph.Beta.Models.enforcementResultStatus::0006-processNonExistent +Microsoft.Graph.Beta.Models.enforcementResultStatus::0007-other +Microsoft.Graph.Beta.Models.enforcementResultStatus::0008-unknownFutureValue Microsoft.Graph.Beta.Models.engagementAsyncOperation-->global.Microsoft.Graph.Beta.Models.LongRunningOperation Microsoft.Graph.Beta.Models.engagementAsyncOperation::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.engagementAsyncOperation::|public|OdataType:string @@ -178787,6 +179239,7 @@ Microsoft.Graph.Beta.Models.ExternalConnectors.propertyType::0007-doubleCollecti Microsoft.Graph.Beta.Models.ExternalConnectors.propertyType::0008-dateTimeCollection Microsoft.Graph.Beta.Models.ExternalConnectors.propertyType::0009-unknownFutureValue Microsoft.Graph.Beta.Models.ExternalConnectors.propertyType::0010-principal +Microsoft.Graph.Beta.Models.ExternalConnectors.propertyType::0011-principalCollection Microsoft.Graph.Beta.Models.ExternalConnectors.property~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.ExternalConnectors.rankingHint::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.ExternalConnectors.rankingHint::|public|BackingStore:IBackingStore @@ -178942,6 +179395,19 @@ Microsoft.Graph.Beta.Models.externalMeetingRegistration::|public|GetFieldDeseria Microsoft.Graph.Beta.Models.externalMeetingRegistration::|public|OdataType:string Microsoft.Graph.Beta.Models.externalMeetingRegistration::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.externalMeetingRegistration::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ExternalMeetingRegistration +Microsoft.Graph.Beta.Models.externalOriginResourceConnector-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.externalOriginResourceConnector::|public|ConnectionInfo:global.Microsoft.Graph.Beta.Models.ConnectionInfo +Microsoft.Graph.Beta.Models.externalOriginResourceConnector::|public|ConnectorType:global.Microsoft.Graph.Beta.Models.ConnectorType? +Microsoft.Graph.Beta.Models.externalOriginResourceConnector::|public|CreatedBy:string +Microsoft.Graph.Beta.Models.externalOriginResourceConnector::|public|CreatedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.externalOriginResourceConnector::|public|Description:string +Microsoft.Graph.Beta.Models.externalOriginResourceConnector::|public|DisplayName:string +Microsoft.Graph.Beta.Models.externalOriginResourceConnector::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.externalOriginResourceConnector::|public|ModifiedBy:string +Microsoft.Graph.Beta.Models.externalOriginResourceConnector::|public|ModifiedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.externalOriginResourceConnector::|public|OdataType:string +Microsoft.Graph.Beta.Models.externalOriginResourceConnector::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.externalOriginResourceConnector::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ExternalOriginResourceConnector Microsoft.Graph.Beta.Models.externalProfile-->global.Microsoft.Graph.Beta.Models.DirectoryObject Microsoft.Graph.Beta.Models.externalProfile::|public|Address:global.Microsoft.Graph.Beta.Models.PhysicalOfficeAddress Microsoft.Graph.Beta.Models.externalProfile::|public|CompanyName:string @@ -178968,6 +179434,19 @@ Microsoft.Graph.Beta.Models.externalSponsors::|static|public|CreateFromDiscrimin Microsoft.Graph.Beta.Models.externalSystemAccessMethods::0000-direct Microsoft.Graph.Beta.Models.externalSystemAccessMethods::0001-roleChaining Microsoft.Graph.Beta.Models.externalSystemAccessMethods::0002-unknownFutureValue +Microsoft.Graph.Beta.Models.externalTokenBasedSapIagConnectionInfo-->global.Microsoft.Graph.Beta.Models.ConnectionInfo +Microsoft.Graph.Beta.Models.externalTokenBasedSapIagConnectionInfo::|public|AccessTokenUrl:string +Microsoft.Graph.Beta.Models.externalTokenBasedSapIagConnectionInfo::|public|ClientId:string +Microsoft.Graph.Beta.Models.externalTokenBasedSapIagConnectionInfo::|public|constructor():void +Microsoft.Graph.Beta.Models.externalTokenBasedSapIagConnectionInfo::|public|Domain:string +Microsoft.Graph.Beta.Models.externalTokenBasedSapIagConnectionInfo::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.externalTokenBasedSapIagConnectionInfo::|public|KeyVaultName:string +Microsoft.Graph.Beta.Models.externalTokenBasedSapIagConnectionInfo::|public|OdataType:string +Microsoft.Graph.Beta.Models.externalTokenBasedSapIagConnectionInfo::|public|ResourceGroup:string +Microsoft.Graph.Beta.Models.externalTokenBasedSapIagConnectionInfo::|public|SecretName:string +Microsoft.Graph.Beta.Models.externalTokenBasedSapIagConnectionInfo::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.externalTokenBasedSapIagConnectionInfo::|public|SubscriptionId:string +Microsoft.Graph.Beta.Models.externalTokenBasedSapIagConnectionInfo::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ExternalTokenBasedSapIagConnectionInfo Microsoft.Graph.Beta.Models.externalUserProfile-->global.Microsoft.Graph.Beta.Models.ExternalProfile Microsoft.Graph.Beta.Models.externalUserProfile::|public|constructor():void Microsoft.Graph.Beta.Models.externalUserProfile::|public|GetFieldDeserializers():IDictionary> @@ -208070,6 +208549,7 @@ Microsoft.Graph.Beta.Models.Security.incident::|public|IncidentWebUrl:string Microsoft.Graph.Beta.Models.Security.incident::|public|LastModifiedBy:string Microsoft.Graph.Beta.Models.Security.incident::|public|LastUpdateDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.Security.incident::|public|OdataType:string +Microsoft.Graph.Beta.Models.Security.incident::|public|PriorityScore:int? Microsoft.Graph.Beta.Models.Security.incident::|public|RecommendedActions:string Microsoft.Graph.Beta.Models.Security.incident::|public|RecommendedHuntingQueries:List Microsoft.Graph.Beta.Models.Security.incident::|public|RedirectIncidentId:string diff --git a/src/Microsoft.Graph/Generated/kiota-lock.json b/src/Microsoft.Graph/Generated/kiota-lock.json index b559f01bb2a..4a993e0ab19 100644 --- a/src/Microsoft.Graph/Generated/kiota-lock.json +++ b/src/Microsoft.Graph/Generated/kiota-lock.json @@ -1,5 +1,5 @@ { - "descriptionHash": "2D9544866E45909F59AF8A0813684E7D90FC6BE00F155079134877EB817B8FDCD03F962FAAAD4BE18482D5919079B6CCEC201115BC27158C178DBC04670B0F27", + "descriptionHash": "5910E6D05E3B7EC02B024052AB7D7C02C8479C48F9FBAF078157F77E8784B6D721BD4828234E959805F4B993D9F02248D56C1783145C2454019B8A695E5BBA3D", "descriptionLocation": "../../msgraph-metadata/clean_beta_openapi/openapi.yaml", "lockFileVersion": "1.0.0", "kiotaVersion": "1.30.0",