diff --git a/src/Microsoft.Graph/Generated/identitygovernancenamespace/requests/IWorkflowRequestBuilder.cs b/src/Microsoft.Graph/Generated/identitygovernancenamespace/requests/IWorkflowRequestBuilder.cs index 8665546886a..983906a97eb 100644 --- a/src/Microsoft.Graph/Generated/identitygovernancenamespace/requests/IWorkflowRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/identitygovernancenamespace/requests/IWorkflowRequestBuilder.cs @@ -66,7 +66,7 @@ public partial interface IWorkflowRequestBuilder : IWorkflowBaseRequestBuilder /// /// The . IWorkflowActivateRequestBuilder Activate( - IEnumerable subjects = null); + IEnumerable subjects = null); /// /// Gets the request builder for WorkflowCreateNewVersion. diff --git a/src/Microsoft.Graph/Generated/identitygovernancenamespace/requests/WorkflowRequestBuilder.cs b/src/Microsoft.Graph/Generated/identitygovernancenamespace/requests/WorkflowRequestBuilder.cs index 44be5ec8ba2..a973d1c7b56 100644 --- a/src/Microsoft.Graph/Generated/identitygovernancenamespace/requests/WorkflowRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/identitygovernancenamespace/requests/WorkflowRequestBuilder.cs @@ -115,7 +115,7 @@ public IWorkflowVersionsCollectionRequestBuilder Versions /// /// The . public IWorkflowActivateRequestBuilder Activate( - IEnumerable subjects = null) + IEnumerable subjects = null) { return new WorkflowActivateRequestBuilder( this.AppendSegmentToRequestUrl("microsoft.graph.identityGovernance.activate"), diff --git a/src/Microsoft.Graph/Generated/model/ActionStep.cs b/src/Microsoft.Graph/Generated/model/ActionStep.cs index 157320540ea..3d812b81107 100644 --- a/src/Microsoft.Graph/Generated/model/ActionStep.cs +++ b/src/Microsoft.Graph/Generated/model/ActionStep.cs @@ -23,18 +23,21 @@ public partial class ActionStep /// /// Gets or sets actionUrl. + /// A link to the documentation or Azure portal page that is associated with the action step. /// [JsonPropertyName("actionUrl")] public ActionUrl ActionUrl { get; set; } /// /// Gets or sets stepNumber. + /// Indicates the position for this action in the order of the collection of actions to be taken. /// [JsonPropertyName("stepNumber")] public Int64? StepNumber { get; set; } /// /// Gets or sets text. + /// Friendly description of the action to take. /// [JsonPropertyName("text")] public string Text { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/ActionUrl.cs b/src/Microsoft.Graph/Generated/model/ActionUrl.cs index deeaadd0dcc..2383ed1abe6 100644 --- a/src/Microsoft.Graph/Generated/model/ActionUrl.cs +++ b/src/Microsoft.Graph/Generated/model/ActionUrl.cs @@ -23,12 +23,14 @@ public partial class ActionUrl /// /// Gets or sets displayName. + /// Brief title for the page that the links directs to. /// [JsonPropertyName("displayName")] public string DisplayName { get; set; } /// /// Gets or sets url. + /// The URL to the documentation or Azure portal page. /// [JsonPropertyName("url")] public string Url { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/Admin.cs b/src/Microsoft.Graph/Generated/model/Admin.cs index a54f9b96caa..263c596fefe 100644 --- a/src/Microsoft.Graph/Generated/model/Admin.cs +++ b/src/Microsoft.Graph/Generated/model/Admin.cs @@ -51,10 +51,10 @@ public partial class Admin /// /// Gets or sets windows. - /// A container for all Windows Update for Business deployment service functionality. Read-only. + /// A container for all Windows administrator functionalities. Read-only. /// [JsonPropertyName("windows")] - public Microsoft.Graph.WindowsUpdates.Windows Windows { get; set; } + public AdminWindows Windows { get; set; } /// /// Gets or sets @odata.type. diff --git a/src/Microsoft.Graph/Generated/windowsupdates/model/Windows.cs b/src/Microsoft.Graph/Generated/model/AdminWindows.cs similarity index 71% rename from src/Microsoft.Graph/Generated/windowsupdates/model/Windows.cs rename to src/Microsoft.Graph/Generated/model/AdminWindows.cs index acc13f7ab73..f597b0c6444 100644 --- a/src/Microsoft.Graph/Generated/windowsupdates/model/Windows.cs +++ b/src/Microsoft.Graph/Generated/model/AdminWindows.cs @@ -7,7 +7,7 @@ // Template Source: EntityType.cs.tt -namespace Microsoft.Graph.WindowsUpdates +namespace Microsoft.Graph { using System; using System.Collections.Generic; @@ -15,17 +15,17 @@ namespace Microsoft.Graph.WindowsUpdates using System.Text.Json.Serialization; /// - /// The type Windows. + /// The type Admin Windows. /// - public partial class Windows : Microsoft.Graph.Entity + public partial class AdminWindows : Entity { /// /// Gets or sets updates. - /// Entity that acts as a container for the functionality of the Windows Update for Business deployment service. Read-only. + /// Entity that acts as a container for all Windows Update for Business deployment service functionalities. Read-only. /// [JsonPropertyName("updates")] - public Updates Updates { get; set; } + public AdminWindowsUpdates Updates { get; set; } } } diff --git a/src/Microsoft.Graph/Generated/windowsupdates/model/Updates.cs b/src/Microsoft.Graph/Generated/model/AdminWindowsUpdates.cs similarity index 55% rename from src/Microsoft.Graph/Generated/windowsupdates/model/Updates.cs rename to src/Microsoft.Graph/Generated/model/AdminWindowsUpdates.cs index 989a87c0b59..3260a0e1816 100644 --- a/src/Microsoft.Graph/Generated/windowsupdates/model/Updates.cs +++ b/src/Microsoft.Graph/Generated/model/AdminWindowsUpdates.cs @@ -7,7 +7,7 @@ // Template Source: EntityType.cs.tt -namespace Microsoft.Graph.WindowsUpdates +namespace Microsoft.Graph { using System; using System.Collections.Generic; @@ -15,9 +15,9 @@ namespace Microsoft.Graph.WindowsUpdates using System.Text.Json.Serialization; /// - /// The type Updates. + /// The type Admin Windows Updates. /// - public partial class Updates : Microsoft.Graph.Entity + public partial class AdminWindowsUpdates : Entity { /// @@ -25,14 +25,28 @@ public partial class Updates : Microsoft.Graph.Entity /// Catalog of content that can be approved for deployment by the deployment service. Read-only. /// [JsonPropertyName("catalog")] - public Catalog Catalog { get; set; } + public Microsoft.Graph.WindowsUpdates.Catalog Catalog { get; set; } + + /// + /// Gets or sets deployment audiences. + /// The set of updatableAsset resources to which a deployment can apply. + /// + [JsonPropertyName("deploymentAudiences")] + public IAdminWindowsUpdatesDeploymentAudiencesCollectionPage DeploymentAudiences { get; set; } + + /// + /// Gets or sets deploymentAudiencesNextLink. + /// + [JsonPropertyName("deploymentAudiences@odata.nextLink")] + [JsonConverter(typeof(NextLinkConverter))] + public string DeploymentAudiencesNextLink { get; set; } /// /// Gets or sets deployments. - /// Deployments created using the deployment service. Read-only. + /// Deployments created using the deployment service. /// [JsonPropertyName("deployments")] - public IUpdatesDeploymentsCollectionPage Deployments { get; set; } + public IAdminWindowsUpdatesDeploymentsCollectionPage Deployments { get; set; } /// /// Gets or sets deploymentsNextLink. @@ -46,7 +60,7 @@ public partial class Updates : Microsoft.Graph.Entity /// Service connections to external resources such as analytics workspaces. /// [JsonPropertyName("resourceConnections")] - public IUpdatesResourceConnectionsCollectionPage ResourceConnections { get; set; } + public IAdminWindowsUpdatesResourceConnectionsCollectionPage ResourceConnections { get; set; } /// /// Gets or sets resourceConnectionsNextLink. @@ -57,10 +71,10 @@ public partial class Updates : Microsoft.Graph.Entity /// /// Gets or sets updatable assets. - /// Assets registered with the deployment service that can receive updates. Read-only. + /// Assets registered with the deployment service that can receive updates. /// [JsonPropertyName("updatableAssets")] - public IUpdatesUpdatableAssetsCollectionPage UpdatableAssets { get; set; } + public IAdminWindowsUpdatesUpdatableAssetsCollectionPage UpdatableAssets { get; set; } /// /// Gets or sets updatableAssetsNextLink. @@ -69,6 +83,20 @@ public partial class Updates : Microsoft.Graph.Entity [JsonConverter(typeof(NextLinkConverter))] public string UpdatableAssetsNextLink { get; set; } + /// + /// Gets or sets update policies. + /// A collection of policies for approving the deployment of different content to an audience over time. + /// + [JsonPropertyName("updatePolicies")] + public IAdminWindowsUpdatesUpdatePoliciesCollectionPage UpdatePolicies { get; set; } + + /// + /// Gets or sets updatePoliciesNextLink. + /// + [JsonPropertyName("updatePolicies@odata.nextLink")] + [JsonConverter(typeof(NextLinkConverter))] + public string UpdatePoliciesNextLink { get; set; } + } } diff --git a/src/Microsoft.Graph/Generated/model/AndroidDeviceOwnerGeneralDeviceConfiguration.cs b/src/Microsoft.Graph/Generated/model/AndroidDeviceOwnerGeneralDeviceConfiguration.cs index bd124a77935..42e1b5e561f 100644 --- a/src/Microsoft.Graph/Generated/model/AndroidDeviceOwnerGeneralDeviceConfiguration.cs +++ b/src/Microsoft.Graph/Generated/model/AndroidDeviceOwnerGeneralDeviceConfiguration.cs @@ -498,6 +498,20 @@ public AndroidDeviceOwnerGeneralDeviceConfiguration() [JsonPropertyName("kioskModeWiFiConfigurationEnabled")] public bool? KioskModeWiFiConfigurationEnabled { get; set; } + /// + /// Gets or sets locate device lost mode enabled. + /// Indicates whether or not LocateDevice for devices with lost mode (COBO, COPE) is enabled. + /// + [JsonPropertyName("locateDeviceLostModeEnabled")] + public bool? LocateDeviceLostModeEnabled { get; set; } + + /// + /// Gets or sets locate device userless disabled. + /// Indicates whether or not LocateDevice for userless (COSU) devices is disabled. + /// + [JsonPropertyName("locateDeviceUserlessDisabled")] + public bool? LocateDeviceUserlessDisabled { get; set; } + /// /// Gets or sets microphone force mute. /// Indicates whether or not to block unmuting the microphone on the device. diff --git a/src/Microsoft.Graph/Generated/model/AndroidLobApp.cs b/src/Microsoft.Graph/Generated/model/AndroidLobApp.cs index c7e0babbba3..83f5aa0d3fb 100644 --- a/src/Microsoft.Graph/Generated/model/AndroidLobApp.cs +++ b/src/Microsoft.Graph/Generated/model/AndroidLobApp.cs @@ -30,14 +30,14 @@ public AndroidLobApp() /// /// Gets or sets identity name. - /// The Identity Name. + /// The Identity Name. This property is deprecated starting in February 2023 (Release 2302). /// [JsonPropertyName("identityName")] public string IdentityName { get; set; } /// /// Gets or sets identity version. - /// The identity version. + /// The identity version. This property is deprecated starting in February 2023 (Release 2302). /// [JsonPropertyName("identityVersion")] public string IdentityVersion { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/AndroidManagedStoreAccountEnterpriseSettingsAddAppsRequestBody.cs b/src/Microsoft.Graph/Generated/model/AndroidManagedStoreAccountEnterpriseSettingsAddAppsRequestBody.cs new file mode 100644 index 00000000000..596e09359e5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/model/AndroidManagedStoreAccountEnterpriseSettingsAddAppsRequestBody.cs @@ -0,0 +1,30 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: MethodRequestBody.cs.tt + +namespace Microsoft.Graph +{ + using System; + using System.Collections.Generic; + using System.IO; + using System.Text.Json.Serialization; + + /// + /// The type AndroidManagedStoreAccountEnterpriseSettingsAddAppsRequestBody. + /// + public partial class AndroidManagedStoreAccountEnterpriseSettingsAddAppsRequestBody + { + + /// + /// Gets or sets ProductIds. + /// + [JsonPropertyName("productIds")] + public IEnumerable ProductIds { get; set; } + + } +} diff --git a/src/Microsoft.Graph/Generated/model/AppLogCollectionDownloadDetails.cs b/src/Microsoft.Graph/Generated/model/AppLogCollectionDownloadDetails.cs index 0614a64fc96..49ac061b3fb 100644 --- a/src/Microsoft.Graph/Generated/model/AppLogCollectionDownloadDetails.cs +++ b/src/Microsoft.Graph/Generated/model/AppLogCollectionDownloadDetails.cs @@ -23,21 +23,21 @@ public partial class AppLogCollectionDownloadDetails /// /// Gets or sets appLogDecryptionAlgorithm. - /// DecryptionAlgorithm for Content. Possible values are: aes256. + /// Decryption algorithm for Content. Default is ASE256. Possible values are: aes256, unknownFutureValue. /// [JsonPropertyName("appLogDecryptionAlgorithm")] public AppLogDecryptionAlgorithm? AppLogDecryptionAlgorithm { get; set; } /// /// Gets or sets decryptionKey. - /// DecryptionKey as string + /// Decryption key that used to decrypt the log. /// [JsonPropertyName("decryptionKey")] public string DecryptionKey { get; set; } /// /// Gets or sets downloadUrl. - /// Download SAS Url for completed AppLogUploadRequest + /// Download SAS (Shared Access Signature) Url for completed app log request. /// [JsonPropertyName("downloadUrl")] public string DownloadUrl { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/AppLogCollectionRequest.cs b/src/Microsoft.Graph/Generated/model/AppLogCollectionRequest.cs index 9be99b89b83..b19ed6e7d84 100644 --- a/src/Microsoft.Graph/Generated/model/AppLogCollectionRequest.cs +++ b/src/Microsoft.Graph/Generated/model/AppLogCollectionRequest.cs @@ -23,7 +23,7 @@ public partial class AppLogCollectionRequestObject : Entity /// /// Gets or sets completed date time. - /// Time at which the upload log request reached a terminal state + /// Time at which the upload log request reached a completed state if not completed yet NULL will be returned. /// [JsonPropertyName("completedDateTime")] public DateTimeOffset? CompletedDateTime { get; set; } @@ -37,14 +37,14 @@ public partial class AppLogCollectionRequestObject : Entity /// /// Gets or sets error message. - /// Error message if any during the upload process + /// Indicates error message if any during the upload process. /// [JsonPropertyName("errorMessage")] public string ErrorMessage { get; set; } /// /// Gets or sets status. - /// Log upload status. Possible values are: pending, completed, failed. + /// Indicates the status for the app log collection request if it is pending, completed or failed, Default is pending. Possible values are: pending, completed, failed, unknownFutureValue. /// [JsonPropertyName("status")] public AppLogUploadState? Status { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/AppLogDecryptionAlgorithm.cs b/src/Microsoft.Graph/Generated/model/AppLogDecryptionAlgorithm.cs index 6983b96bde4..7307b1265fa 100644 --- a/src/Microsoft.Graph/Generated/model/AppLogDecryptionAlgorithm.cs +++ b/src/Microsoft.Graph/Generated/model/AppLogDecryptionAlgorithm.cs @@ -24,5 +24,10 @@ public enum AppLogDecryptionAlgorithm /// Aes256 = 0, + /// + /// Unknown Future Value + /// + UnknownFutureValue = 1, + } } diff --git a/src/Microsoft.Graph/Generated/model/AppLogUploadState.cs b/src/Microsoft.Graph/Generated/model/AppLogUploadState.cs index 88e119ab57e..f49a60e5427 100644 --- a/src/Microsoft.Graph/Generated/model/AppLogUploadState.cs +++ b/src/Microsoft.Graph/Generated/model/AppLogUploadState.cs @@ -34,5 +34,10 @@ public enum AppLogUploadState /// Failed = 2, + /// + /// Unknown Future Value + /// + UnknownFutureValue = 3, + } } diff --git a/src/Microsoft.Graph/Generated/model/AppleOwnerTypeEnrollmentType.cs b/src/Microsoft.Graph/Generated/model/AppleOwnerTypeEnrollmentType.cs index 8c404850db9..4152d07a41a 100644 --- a/src/Microsoft.Graph/Generated/model/AppleOwnerTypeEnrollmentType.cs +++ b/src/Microsoft.Graph/Generated/model/AppleOwnerTypeEnrollmentType.cs @@ -23,7 +23,7 @@ public partial class AppleOwnerTypeEnrollmentType /// /// Gets or sets enrollmentType. - /// The enrollment type. Possible values are: unknown, device, user. + /// The enrollment type. Possible values are: unknown, device, user, accountDrivenUserEnrollment, webDeviceEnrollment, unknownFutureValue. /// [JsonPropertyName("enrollmentType")] public AppleUserInitiatedEnrollmentType? EnrollmentType { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/AppleUserInitiatedEnrollmentProfile.cs b/src/Microsoft.Graph/Generated/model/AppleUserInitiatedEnrollmentProfile.cs index 8f1c53d01f5..85b7928034d 100644 --- a/src/Microsoft.Graph/Generated/model/AppleUserInitiatedEnrollmentProfile.cs +++ b/src/Microsoft.Graph/Generated/model/AppleUserInitiatedEnrollmentProfile.cs @@ -37,7 +37,7 @@ public partial class AppleUserInitiatedEnrollmentProfile : Entity /// /// Gets or sets default enrollment type. - /// The default profile enrollment type. Possible values are: unknown, device, user. + /// The default profile enrollment type. Possible values are: unknown, device, user, accountDrivenUserEnrollment, webDeviceEnrollment, unknownFutureValue. /// [JsonPropertyName("defaultEnrollmentType")] public AppleUserInitiatedEnrollmentType? DefaultEnrollmentType { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/AppleUserInitiatedEnrollmentType.cs b/src/Microsoft.Graph/Generated/model/AppleUserInitiatedEnrollmentType.cs index 18bbe1daa21..fa1b1b5e69b 100644 --- a/src/Microsoft.Graph/Generated/model/AppleUserInitiatedEnrollmentType.cs +++ b/src/Microsoft.Graph/Generated/model/AppleUserInitiatedEnrollmentType.cs @@ -34,5 +34,20 @@ public enum AppleUserInitiatedEnrollmentType /// User = 2, + /// + /// Account Driven User Enrollment + /// + AccountDrivenUserEnrollment = 3, + + /// + /// Web Device Enrollment + /// + WebDeviceEnrollment = 4, + + /// + /// Unknown Future Value + /// + UnknownFutureValue = 5, + } } diff --git a/src/Microsoft.Graph/Generated/model/AppliedAuthenticationEventListener.cs b/src/Microsoft.Graph/Generated/model/AppliedAuthenticationEventListener.cs index 247e6bad5f4..64c411b9e1a 100644 --- a/src/Microsoft.Graph/Generated/model/AppliedAuthenticationEventListener.cs +++ b/src/Microsoft.Graph/Generated/model/AppliedAuthenticationEventListener.cs @@ -23,18 +23,21 @@ public partial class AppliedAuthenticationEventListener /// /// Gets or sets eventType. + /// The type of authentication event that triggered the custom extension request. The possible values are: tokenIssuanceStart, pageRenderStart, unknownFutureValue. /// [JsonPropertyName("eventType")] public AuthenticationEventType? EventType { get; set; } /// /// Gets or sets executedListenerId. + /// ID of the Event Listener that was executed. /// [JsonPropertyName("executedListenerId")] public string ExecutedListenerId { get; set; } /// /// Gets or sets handlerResult. + /// The result from the listening client, such as an Azure Logic App and Azure Functions, of this authentication event. /// [JsonPropertyName("handlerResult")] public AuthenticationEventHandlerResult HandlerResult { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/AssignmentFilterSupportedProperty.cs b/src/Microsoft.Graph/Generated/model/AssignmentFilterSupportedProperty.cs index b0f52882668..d895ae017b6 100644 --- a/src/Microsoft.Graph/Generated/model/AssignmentFilterSupportedProperty.cs +++ b/src/Microsoft.Graph/Generated/model/AssignmentFilterSupportedProperty.cs @@ -58,7 +58,7 @@ public partial class AssignmentFilterSupportedProperty /// /// Gets or sets supportedValues. - /// List of all supported values for this propery, empty if everything is supported. + /// List of all supported values for this property, empty if everything is supported. /// [JsonPropertyName("supportedValues")] public IEnumerable SupportedValues { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/AuthenticationStrengthRoot.cs b/src/Microsoft.Graph/Generated/model/AuthenticationStrengthRoot.cs index 3f6d51c8d5c..d6c055db8f3 100644 --- a/src/Microsoft.Graph/Generated/model/AuthenticationStrengthRoot.cs +++ b/src/Microsoft.Graph/Generated/model/AuthenticationStrengthRoot.cs @@ -28,6 +28,12 @@ public partial class AuthenticationStrengthRoot : Entity [JsonPropertyName("authenticationCombinations")] public IEnumerable AuthenticationCombinations { get; set; } + /// + /// Gets or sets combinations. + /// + [JsonPropertyName("combinations")] + public IEnumerable Combinations { get; set; } + /// /// Gets or sets authentication method modes. /// Names and descriptions of all valid authentication method modes in the system. diff --git a/src/Microsoft.Graph/Generated/model/AzureCommunicationServicesUserConversationMember.cs b/src/Microsoft.Graph/Generated/model/AzureCommunicationServicesUserConversationMember.cs index 92de04c167d..e046d888934 100644 --- a/src/Microsoft.Graph/Generated/model/AzureCommunicationServicesUserConversationMember.cs +++ b/src/Microsoft.Graph/Generated/model/AzureCommunicationServicesUserConversationMember.cs @@ -30,6 +30,7 @@ public AzureCommunicationServicesUserConversationMember() /// /// Gets or sets azure communication services id. + /// Azure Communication Services ID of the user. /// [JsonPropertyName("azureCommunicationServicesId")] public string AzureCommunicationServicesId { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/CloudPC.cs b/src/Microsoft.Graph/Generated/model/CloudPC.cs index a8e815a068b..b1d6c589020 100644 --- a/src/Microsoft.Graph/Generated/model/CloudPC.cs +++ b/src/Microsoft.Graph/Generated/model/CloudPC.cs @@ -37,6 +37,7 @@ public partial class CloudPC : Entity /// /// Gets or sets disk encryption state. + /// The disk encryption applied to the Cloud PC. Possible values: notAvailable, notEncrypted, encryptedUsingPlatformManagedKey, encryptedUsingCustomerManagedKey, and unknownFutureValue. /// [JsonPropertyName("diskEncryptionState")] public CloudPcDiskEncryptionState? DiskEncryptionState { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/CloudPcExportJob.cs b/src/Microsoft.Graph/Generated/model/CloudPcExportJob.cs index 73c50d08b7b..2354bc2f8a8 100644 --- a/src/Microsoft.Graph/Generated/model/CloudPcExportJob.cs +++ b/src/Microsoft.Graph/Generated/model/CloudPcExportJob.cs @@ -58,7 +58,7 @@ public partial class CloudPcExportJob : Entity /// /// Gets or sets report name. - /// The report name. The possible values are: remoteConnectionHistoricalReports, dailyAggregatedRemoteConnectionReports, totalAggregatedRemoteConnectionReports, unknownFutureValue. + /// The report name. The possible values are: remoteConnectionHistoricalReports, dailyAggregatedRemoteConnectionReports, totalAggregatedRemoteConnectionReports, sharedUseLicenseUsageReport, sharedUseLicenseUsageRealTimeReport, or unknownFutureValue. /// [JsonPropertyName("reportName")] public CloudPcReportName? ReportName { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/CloudPcOnPremisesConnection.cs b/src/Microsoft.Graph/Generated/model/CloudPcOnPremisesConnection.cs index c238dd816e0..99a9bd474d0 100644 --- a/src/Microsoft.Graph/Generated/model/CloudPcOnPremisesConnection.cs +++ b/src/Microsoft.Graph/Generated/model/CloudPcOnPremisesConnection.cs @@ -79,7 +79,7 @@ public partial class CloudPcOnPremisesConnection : Entity /// /// Gets or sets managed by. - /// Specifies which services manage the Azure network connection. Possible values are: windows365, devBox, rpaBox, unknownFutureValue. Read-only. + /// Specifies which services manage the Azure network connection. Possible values are: windows365, devBox, unknownFutureValue, rpaBox. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: rpaBox. Read-only. /// [JsonPropertyName("managedBy")] public CloudPcManagementService? ManagedBy { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/CloudPcProvisioningPolicy.cs b/src/Microsoft.Graph/Generated/model/CloudPcProvisioningPolicy.cs index 0cfcba81e0d..8ac927fce6d 100644 --- a/src/Microsoft.Graph/Generated/model/CloudPcProvisioningPolicy.cs +++ b/src/Microsoft.Graph/Generated/model/CloudPcProvisioningPolicy.cs @@ -53,9 +53,16 @@ public partial class CloudPcProvisioningPolicy : Entity /// Gets or sets domain join configuration. /// Specifies how Cloud PCs will join Azure Active Directory. /// + [Obsolete("The domainJoinConfiguration is deprecated and will stop returning data on June 30, 2023. Please use the new domainJoinConfigurations instead.")] [JsonPropertyName("domainJoinConfiguration")] public CloudPcDomainJoinConfiguration DomainJoinConfiguration { get; set; } + /// + /// Gets or sets domain join configurations. + /// + [JsonPropertyName("domainJoinConfigurations")] + public IEnumerable DomainJoinConfigurations { get; set; } + /// /// Gets or sets enable single sign on. /// @@ -99,7 +106,7 @@ public partial class CloudPcProvisioningPolicy : Entity /// /// Gets or sets managed by. - /// Specifies which services manage the Azure network connection. Possible values are: windows365, devBox, rpaBox, unknownFutureValue. Read-only. + /// Specifies which services manage the Azure network connection. Possible values are: windows365, devBox, unknownFutureValue, rpaBox. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: rpaBox. Read-only. /// [JsonPropertyName("managedBy")] public CloudPcManagementService? ManagedBy { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/CloudPcServicePlan.cs b/src/Microsoft.Graph/Generated/model/CloudPcServicePlan.cs index 97fb7f89d26..5c43bd1a2d9 100644 --- a/src/Microsoft.Graph/Generated/model/CloudPcServicePlan.cs +++ b/src/Microsoft.Graph/Generated/model/CloudPcServicePlan.cs @@ -42,6 +42,12 @@ public partial class CloudPcServicePlan : Entity [JsonPropertyName("storageInGB")] public Int32? StorageInGB { get; set; } + /// + /// Gets or sets supported solution. + /// + [JsonPropertyName("supportedSolution")] + public CloudPcManagementService? SupportedSolution { get; set; } + /// /// Gets or sets type. /// The type of the service plan. Possible values are: enterprise, business, unknownFutureValue. Read-only. diff --git a/src/Microsoft.Graph/Generated/model/CloudPcSupportedRegion.cs b/src/Microsoft.Graph/Generated/model/CloudPcSupportedRegion.cs index 21650e3189f..36dc7dff2b4 100644 --- a/src/Microsoft.Graph/Generated/model/CloudPcSupportedRegion.cs +++ b/src/Microsoft.Graph/Generated/model/CloudPcSupportedRegion.cs @@ -30,7 +30,7 @@ public partial class CloudPcSupportedRegion : Entity /// /// Gets or sets region group. - /// The geographic group this region belongs to. Multiple regions can belong to one region group. For example, the europeUnion region group contains the Northern Europe and Western Europe regions. A customer can select a region group when provisioning a Cloud PC; however, the Cloud PC will be put under one of the regions under the group based on resource capacity. The region with more quota will be chosen. Possible values are: default, australia, canada, usCentral, usEast, usWest, france, germany, europeUnion, unitedKingdom, japan, asia, india, southAmerica, euap, usGovernment, usGovernmentDOD, norway, switzerland,southKorea, unknownFutureValue. Read-only. + /// The geographic group this region belongs to. Multiple regions can belong to one region group. For example, the europeUnion region group contains the Northern Europe and Western Europe regions. A customer can select a region group when provisioning a Cloud PC; however, the Cloud PC will be put under one of the regions under the group based on resource capacity. The region with more quota will be chosen. Possible values are: default, australia, canada, usCentral, usEast, usWest, france, germany, europeUnion, unitedKingdom, japan, asia, india, southAmerica, euap, usGovernment, usGovernmentDOD, unknownFutureValue, norway, switzerland,southKorea. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: norway, switzerland,southKorea. Read-only. /// [JsonPropertyName("regionGroup")] public CloudPcRegionGroup? RegionGroup { get; set; } @@ -44,7 +44,7 @@ public partial class CloudPcSupportedRegion : Entity /// /// Gets or sets supported solution. - /// The supported service or solution for the region. The possible values are: windows365, devBox, rpaBox, unknownFutureValue. Read-only. + /// The supported service or solution for the region. The possible values are: windows365, devBox, unknownFutureValue, rpaBox. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: rpaBox. Read-only. /// [JsonPropertyName("supportedSolution")] public CloudPcManagementService? SupportedSolution { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/ConditionalAccessRoot.cs b/src/Microsoft.Graph/Generated/model/ConditionalAccessRoot.cs index 79d867db303..7318480b54b 100644 --- a/src/Microsoft.Graph/Generated/model/ConditionalAccessRoot.cs +++ b/src/Microsoft.Graph/Generated/model/ConditionalAccessRoot.cs @@ -20,6 +20,12 @@ namespace Microsoft.Graph public partial class ConditionalAccessRoot : Entity { + /// + /// Gets or sets authentication strength. + /// + [JsonPropertyName("authenticationStrength")] + public AuthenticationStrengthRoot AuthenticationStrength { get; set; } + /// /// Gets or sets authentication strengths. /// Defines the authentication strength policies, valid authentication method combinations, and authentication method mode details that can be required by a conditional access policy . diff --git a/src/Microsoft.Graph/Generated/model/OverrideOption.cs b/src/Microsoft.Graph/Generated/model/ConnectorHealthState.cs similarity index 70% rename from src/Microsoft.Graph/Generated/model/OverrideOption.cs rename to src/Microsoft.Graph/Generated/model/ConnectorHealthState.cs index fef2b58e9c9..a597b0ece1b 100644 --- a/src/Microsoft.Graph/Generated/model/OverrideOption.cs +++ b/src/Microsoft.Graph/Generated/model/ConnectorHealthState.cs @@ -13,31 +13,31 @@ namespace Microsoft.Graph using System.Text.Json.Serialization; /// - /// The enum OverrideOption. + /// The enum ConnectorHealthState. /// [JsonConverter(typeof(JsonStringEnumConverter))] - public enum OverrideOption + public enum ConnectorHealthState { /// - /// Not Allowed + /// Healthy /// - NotAllowed = 0, + Healthy = 0, /// - /// Allow False Positive Override + /// Warning /// - AllowFalsePositiveOverride = 1, + Warning = 1, /// - /// Allow With Justification + /// Unhealthy /// - AllowWithJustification = 2, + Unhealthy = 2, /// - /// Allow Without Justification + /// Unknown /// - AllowWithoutJustification = 4, + Unknown = 3, } } diff --git a/src/Microsoft.Graph/Generated/model/ConnectorName.cs b/src/Microsoft.Graph/Generated/model/ConnectorName.cs new file mode 100644 index 00000000000..84250c619c9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/model/ConnectorName.cs @@ -0,0 +1,103 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: EnumType.cs.tt + + +namespace Microsoft.Graph +{ + using System.Text.Json.Serialization; + + /// + /// The enum ConnectorName. + /// + [JsonConverter(typeof(JsonStringEnumConverter))] + public enum ConnectorName + { + + /// + /// Apple Push Notification Service Expiration Date Time + /// + ApplePushNotificationServiceExpirationDateTime = 0, + + /// + /// Vpp Token Expiration Date Time + /// + VppTokenExpirationDateTime = 1, + + /// + /// Vpp Token Last Sync Date Time + /// + VppTokenLastSyncDateTime = 2, + + /// + /// Windows Autopilot Last Sync Date Time + /// + WindowsAutopilotLastSyncDateTime = 3, + + /// + /// Windows Store For Business Last Sync Date Time + /// + WindowsStoreForBusinessLastSyncDateTime = 4, + + /// + /// Jamf Last Sync Date Time + /// + JamfLastSyncDateTime = 5, + + /// + /// Ndes Connector Last Connection Date Time + /// + NdesConnectorLastConnectionDateTime = 6, + + /// + /// Apple Dep Expiration Date Time + /// + AppleDepExpirationDateTime = 7, + + /// + /// Apple Dep Last Sync Date Time + /// + AppleDepLastSyncDateTime = 8, + + /// + /// On Prem Connector Last Sync Date Time + /// + OnPremConnectorLastSyncDateTime = 9, + + /// + /// Google Play App Last Sync Date Time + /// + GooglePlayAppLastSyncDateTime = 10, + + /// + /// Google Play Connector Last Modified Date Time + /// + GooglePlayConnectorLastModifiedDateTime = 11, + + /// + /// Windows Defender ATPConnector Last Heartbeat Date Time + /// + WindowsDefenderATPConnectorLastHeartbeatDateTime = 12, + + /// + /// Mobile Threat Defence Connector Last Heartbeat Date Time + /// + MobileThreatDefenceConnectorLastHeartbeatDateTime = 13, + + /// + /// Chromebook Last Directory Sync Date Time + /// + ChromebookLastDirectorySyncDateTime = 14, + + /// + /// Future Value + /// + FutureValue = 15, + + } +} diff --git a/src/Microsoft.Graph/Generated/model/ConnectorStatusDetails.cs b/src/Microsoft.Graph/Generated/model/ConnectorStatusDetails.cs new file mode 100644 index 00000000000..1636738e0c7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/model/ConnectorStatusDetails.cs @@ -0,0 +1,65 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: ComplexType.cs.tt + +namespace Microsoft.Graph +{ + using System; + using System.Collections.Generic; + using System.IO; + using System.Text.Json.Serialization; + + /// + /// The type ConnectorStatusDetails. + /// + [JsonConverter(typeof(DerivedTypeConverter))] + public partial class ConnectorStatusDetails + { + + /// + /// Gets or sets connectorInstanceId. + /// Connector Instance Id + /// + [JsonPropertyName("connectorInstanceId")] + public string ConnectorInstanceId { get; set; } + + /// + /// Gets or sets connectorName. + /// Connector name + /// + [JsonPropertyName("connectorName")] + public ConnectorName? ConnectorName { get; set; } + + /// + /// Gets or sets eventDateTime. + /// Event datetime + /// + [JsonPropertyName("eventDateTime")] + public DateTimeOffset? EventDateTime { get; set; } + + /// + /// Gets or sets status. + /// Connector health state + /// + [JsonPropertyName("status")] + public ConnectorHealthState? Status { get; set; } + + /// + /// Gets or sets additional data. + /// + [JsonExtensionData] + public IDictionary AdditionalData { get; set; } + + /// + /// Gets or sets @odata.type. + /// + [JsonPropertyName("@odata.type")] + public string ODataType { get; set; } + + } +} diff --git a/src/Microsoft.Graph/Generated/model/CorsConfiguration_v2.cs b/src/Microsoft.Graph/Generated/model/CorsConfiguration_v2.cs index ae8b98d300c..17ff52d40a1 100644 --- a/src/Microsoft.Graph/Generated/model/CorsConfiguration_v2.cs +++ b/src/Microsoft.Graph/Generated/model/CorsConfiguration_v2.cs @@ -22,30 +22,35 @@ public partial class CorsConfiguration_v2 : Entity /// /// Gets or sets allowed headers. + /// The request headers that the origin domain may specify on the CORS request. The wildcard character * indicates that any header beginning with the specified prefix is allowed. /// [JsonPropertyName("allowedHeaders")] public IEnumerable AllowedHeaders { get; set; } /// /// Gets or sets allowed methods. + /// The HTTP request methods that the origin domain may use for a CORS request. /// [JsonPropertyName("allowedMethods")] public IEnumerable AllowedMethods { get; set; } /// /// Gets or sets allowed origins. + /// The origin domains that are permitted to make a request against the service via CORS. The origin domain is the domain from which the request originates. The origin must be an exact case-sensitive match with the origin that the user agent sends to the service. /// [JsonPropertyName("allowedOrigins")] public IEnumerable AllowedOrigins { get; set; } /// /// Gets or sets max age in seconds. + /// The maximum amount of time that a browser should cache the response to the preflight OPTIONS request. /// [JsonPropertyName("maxAgeInSeconds")] public Int32? MaxAgeInSeconds { get; set; } /// /// Gets or sets resource. + /// Resource within the application segment for which CORS permissions are granted. / grants permission for the whole app segment. /// [JsonPropertyName("resource")] public string Resource { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/CrossTenantIdentitySyncPolicyPartner.cs b/src/Microsoft.Graph/Generated/model/CrossTenantIdentitySyncPolicyPartner.cs index 57b5bdbb8ac..4ac4a40b692 100644 --- a/src/Microsoft.Graph/Generated/model/CrossTenantIdentitySyncPolicyPartner.cs +++ b/src/Microsoft.Graph/Generated/model/CrossTenantIdentitySyncPolicyPartner.cs @@ -36,6 +36,13 @@ public partial class CrossTenantIdentitySyncPolicyPartner [JsonPropertyName("tenantId")] public string TenantId { get; set; } + /// + /// Gets or sets user sync inbound. + /// Defines whether users can be synchronized from the partner tenant. Key. + /// + [JsonPropertyName("userSyncInbound")] + public CrossTenantUserSyncInbound UserSyncInbound { get; set; } + /// /// Gets or sets @odata.type. /// diff --git a/src/Microsoft.Graph/Generated/model/CrossTenantUserSyncInbound.cs b/src/Microsoft.Graph/Generated/model/CrossTenantUserSyncInbound.cs new file mode 100644 index 00000000000..f37ee675be1 --- /dev/null +++ b/src/Microsoft.Graph/Generated/model/CrossTenantUserSyncInbound.cs @@ -0,0 +1,44 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: ComplexType.cs.tt + +namespace Microsoft.Graph +{ + using System; + using System.Collections.Generic; + using System.IO; + using System.Text.Json.Serialization; + + /// + /// The type CrossTenantUserSyncInbound. + /// + [JsonConverter(typeof(DerivedTypeConverter))] + public partial class CrossTenantUserSyncInbound + { + + /// + /// Gets or sets isSyncAllowed. + /// Defines whether user objects should be synchronized from the partner tenant. If set to false, any current user synchronization from the source tenant to the target tenant will stop. There is no impact on existing users that have already been synchronized. + /// + [JsonPropertyName("isSyncAllowed")] + public bool? IsSyncAllowed { get; set; } + + /// + /// Gets or sets additional data. + /// + [JsonExtensionData] + public IDictionary AdditionalData { get; set; } + + /// + /// Gets or sets @odata.type. + /// + [JsonPropertyName("@odata.type")] + public string ODataType { get; set; } + + } +} diff --git a/src/Microsoft.Graph/Generated/model/CustomExtensionCalloutResult.cs b/src/Microsoft.Graph/Generated/model/CustomExtensionCalloutResult.cs index 65e99ed895b..991ae7f07d0 100644 --- a/src/Microsoft.Graph/Generated/model/CustomExtensionCalloutResult.cs +++ b/src/Microsoft.Graph/Generated/model/CustomExtensionCalloutResult.cs @@ -29,30 +29,35 @@ public CustomExtensionCalloutResult() /// /// Gets or sets calloutDateTime. + /// When the API transaction was initiated, the date and time information uses ISO 8601 format and is always in UTC time. Example: midnight on Jan 1, 2014, is reported as 2014-01-01T00:00:00Z. /// [JsonPropertyName("calloutDateTime")] public DateTimeOffset? CalloutDateTime { get; set; } /// /// Gets or sets customExtensionId. + /// Identifier of the custom extension that was called. /// [JsonPropertyName("customExtensionId")] public string CustomExtensionId { get; set; } /// /// Gets or sets errorCode. + /// Error code that was returned when the last API attempt failed. /// [JsonPropertyName("errorCode")] public Int32? ErrorCode { get; set; } /// /// Gets or sets httpStatus. + /// The HTTP status code that was returned by the target API endpoint after the last API attempt. /// [JsonPropertyName("httpStatus")] public Int32? HttpStatus { get; set; } /// /// Gets or sets numberOfAttempts. + /// The number of API calls to the customer's API. /// [JsonPropertyName("numberOfAttempts")] public Int32? NumberOfAttempts { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/DelegatedAdminRelationshipCustomerParticipant.cs b/src/Microsoft.Graph/Generated/model/DelegatedAdminRelationshipCustomerParticipant.cs index f11c7bb557d..ce27bbe8b0c 100644 --- a/src/Microsoft.Graph/Generated/model/DelegatedAdminRelationshipCustomerParticipant.cs +++ b/src/Microsoft.Graph/Generated/model/DelegatedAdminRelationshipCustomerParticipant.cs @@ -23,7 +23,7 @@ public partial class DelegatedAdminRelationshipCustomerParticipant /// /// Gets or sets displayName. - /// The display name of the customer tenant as set by Azure AD. Read only + /// The display name of the customer tenant as set by Azure AD. Read-only /// [JsonPropertyName("displayName")] public string DisplayName { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/DepEnrollmentBaseProfile.cs b/src/Microsoft.Graph/Generated/model/DepEnrollmentBaseProfile.cs index e3071d122aa..20c008ef99b 100644 --- a/src/Microsoft.Graph/Generated/model/DepEnrollmentBaseProfile.cs +++ b/src/Microsoft.Graph/Generated/model/DepEnrollmentBaseProfile.cs @@ -136,7 +136,7 @@ protected internal DepEnrollmentBaseProfile() /// /// Gets or sets supervised mode enabled. - /// Supervised mode, True to enable, false otherwise. See https://learn.microsoft.com/en-us/intune/deploy-use/enroll-devices-in-microsoft-intune for additional information. + /// Supervised mode, True to enable, false otherwise. See https://learn.microsoft.com/intune/deploy-use/enroll-devices-in-microsoft-intune for additional information. /// [JsonPropertyName("supervisedModeEnabled")] public bool? SupervisedModeEnabled { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/DepEnrollmentProfile.cs b/src/Microsoft.Graph/Generated/model/DepEnrollmentProfile.cs index 01fe13c9f3b..662ef80dd7f 100644 --- a/src/Microsoft.Graph/Generated/model/DepEnrollmentProfile.cs +++ b/src/Microsoft.Graph/Generated/model/DepEnrollmentProfile.cs @@ -157,7 +157,7 @@ public DepEnrollmentProfile() /// /// Gets or sets supervised mode enabled. - /// Supervised mode, True to enable, false otherwise. See https://learn.microsoft.com/en-us/intune/deploy-use/enroll-devices-in-microsoft-intune for additional information. + /// Supervised mode, True to enable, false otherwise. See https://learn.microsoft.com/intune/deploy-use/enroll-devices-in-microsoft-intune for additional information. /// [JsonPropertyName("supervisedModeEnabled")] public bool? SupervisedModeEnabled { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/DepIOSEnrollmentProfile.cs b/src/Microsoft.Graph/Generated/model/DepIOSEnrollmentProfile.cs index 68616993917..93c836aea18 100644 --- a/src/Microsoft.Graph/Generated/model/DepIOSEnrollmentProfile.cs +++ b/src/Microsoft.Graph/Generated/model/DepIOSEnrollmentProfile.cs @@ -199,7 +199,7 @@ public DepIOSEnrollmentProfile() /// /// Gets or sets userless shared aad mode enabled. - /// Indicates that this apple device is designated to support 'shared device mode' scenarios. This is distinct from the 'shared iPad' scenario. See https://learn.microsoft.com/en-us/mem/intune/enrollment/device-enrollment-shared-ios + /// Indicates that this apple device is designated to support 'shared device mode' scenarios. This is distinct from the 'shared iPad' scenario. See https://learn.microsoft.com/mem/intune/enrollment/device-enrollment-shared-ios /// [JsonPropertyName("userlessSharedAadModeEnabled")] public bool? UserlessSharedAadModeEnabled { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/DepMacOSEnrollmentProfile.cs b/src/Microsoft.Graph/Generated/model/DepMacOSEnrollmentProfile.cs index 4f20268573c..efbcab1de8d 100644 --- a/src/Microsoft.Graph/Generated/model/DepMacOSEnrollmentProfile.cs +++ b/src/Microsoft.Graph/Generated/model/DepMacOSEnrollmentProfile.cs @@ -84,34 +84,6 @@ public DepMacOSEnrollmentProfile() [JsonPropertyName("iCloudStorageDisabled")] public bool? ICloudStorageDisabled { get; set; } - /// - /// Gets or sets is local primary account. - /// Indicates whether the profile is a local account - /// - [JsonPropertyName("isLocalPrimaryAccount")] - public bool? IsLocalPrimaryAccount { get; set; } - - /// - /// Gets or sets is primary user. - /// Indicates whether the profile is a primary user - /// - [JsonPropertyName("isPrimaryUser")] - public bool? IsPrimaryUser { get; set; } - - /// - /// Gets or sets lock primary account info. - /// Indicates whether the primary account information will be locked - /// - [JsonPropertyName("lockPrimaryAccountInfo")] - public bool? LockPrimaryAccountInfo { get; set; } - - /// - /// Gets or sets managed local user short name. - /// Indicates whether or not this is the short name of the local account to manage - /// - [JsonPropertyName("managedLocalUserShortName")] - public bool? ManagedLocalUserShortName { get; set; } - /// /// Gets or sets pass code disabled. /// Indicates if Passcode setup pane is disabled @@ -119,13 +91,6 @@ public DepMacOSEnrollmentProfile() [JsonPropertyName("passCodeDisabled")] public bool? PassCodeDisabled { get; set; } - /// - /// Gets or sets prefill account info. - /// Indicates whether the user will prefill their account info - /// - [JsonPropertyName("prefillAccountInfo")] - public bool? PrefillAccountInfo { get; set; } - /// /// Gets or sets primary account full name. /// Indicates what the full name for the primary account is @@ -140,20 +105,6 @@ public DepMacOSEnrollmentProfile() [JsonPropertyName("primaryAccountUserName")] public string PrimaryAccountUserName { get; set; } - /// - /// Gets or sets primary user. - /// Indicates who the primary user of the profile is - /// - [JsonPropertyName("primaryUser")] - public string PrimaryUser { get; set; } - - /// - /// Gets or sets primary user full name. - /// Indicates who the primary user of the profile is - /// - [JsonPropertyName("primaryUserFullName")] - public string PrimaryUserFullName { get; set; } - /// /// Gets or sets registration disabled. /// Indicates if registration is disabled @@ -161,13 +112,6 @@ public DepMacOSEnrollmentProfile() [JsonPropertyName("registrationDisabled")] public bool? RegistrationDisabled { get; set; } - /// - /// Gets or sets request requires network tether. - /// Indicates if the device is network-tethered to run the command - /// - [JsonPropertyName("requestRequiresNetworkTether")] - public bool? RequestRequiresNetworkTether { get; set; } - /// /// Gets or sets set primary setup account as regular user. /// Indicates whether Setup Assistant will set the account as a regular user diff --git a/src/Microsoft.Graph/Generated/model/DeviceHealthScriptDeviceState.cs b/src/Microsoft.Graph/Generated/model/DeviceHealthScriptDeviceState.cs index a3a8f3a077c..547cd535426 100644 --- a/src/Microsoft.Graph/Generated/model/DeviceHealthScriptDeviceState.cs +++ b/src/Microsoft.Graph/Generated/model/DeviceHealthScriptDeviceState.cs @@ -93,7 +93,7 @@ public partial class DeviceHealthScriptDeviceState : Entity /// /// Gets or sets remediation state. - /// Remediation state from the lastest device health script execution. Possible values are: unknown, skipped, success, remediationFailed, scriptError. + /// Remediation state from the lastest device health script execution. Possible values are: unknown, skipped, success, remediationFailed, scriptError, unknownFutureValue. /// [JsonPropertyName("remediationState")] public RemediationState? RemediationState { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/DeviceHealthScriptPolicyState.cs b/src/Microsoft.Graph/Generated/model/DeviceHealthScriptPolicyState.cs new file mode 100644 index 00000000000..ef7aa11511e --- /dev/null +++ b/src/Microsoft.Graph/Generated/model/DeviceHealthScriptPolicyState.cs @@ -0,0 +1,164 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: EntityType.cs.tt + +namespace Microsoft.Graph +{ + using System; + using System.Collections.Generic; + using System.IO; + using System.Text.Json.Serialization; + + /// + /// The type Device Health Script Policy State. + /// + [JsonConverter(typeof(DerivedTypeConverter))] + public partial class DeviceHealthScriptPolicyState + { + + /// + /// Gets or sets assignment filter ids. + /// A list of the assignment filter ids used for health script applicability evaluation + /// + [JsonPropertyName("assignmentFilterIds")] + public IEnumerable AssignmentFilterIds { get; set; } + + /// + /// Gets or sets detection state. + /// Detection state from the lastest device health script execution. Possible values are: unknown, success, fail, scriptError, pending, notApplicable. + /// + [JsonPropertyName("detectionState")] + public RunState? DetectionState { get; set; } + + /// + /// Gets or sets device id. + /// The Intune device Id + /// + [JsonPropertyName("deviceId")] + public string DeviceId { get; set; } + + /// + /// Gets or sets device name. + /// Display name of the device + /// + [JsonPropertyName("deviceName")] + public string DeviceName { get; set; } + + /// + /// Gets or sets expected state update date time. + /// The next timestamp of when the device health script is expected to execute + /// + [JsonPropertyName("expectedStateUpdateDateTime")] + public DateTimeOffset? ExpectedStateUpdateDateTime { get; set; } + + /// + /// Gets or sets id. + /// Key of the device health script policy state is a concatenation of the MT sideCar policy Id and Intune device Id + /// + [JsonPropertyName("id")] + public string Id { get; set; } + + /// + /// Gets or sets last state update date time. + /// The last timestamp of when the device health script executed + /// + [JsonPropertyName("lastStateUpdateDateTime")] + public DateTimeOffset? LastStateUpdateDateTime { get; set; } + + /// + /// Gets or sets last sync date time. + /// The last time that Intune Managment Extension synced with Intune + /// + [JsonPropertyName("lastSyncDateTime")] + public DateTimeOffset? LastSyncDateTime { get; set; } + + /// + /// Gets or sets os version. + /// Value of the OS Version in string + /// + [JsonPropertyName("osVersion")] + public string OsVersion { get; set; } + + /// + /// Gets or sets policy id. + /// The MT sideCar policy Id + /// + [JsonPropertyName("policyId")] + public string PolicyId { get; set; } + + /// + /// Gets or sets policy name. + /// Display name of the device health script + /// + [JsonPropertyName("policyName")] + public string PolicyName { get; set; } + + /// + /// Gets or sets post remediation detection script error. + /// Error from the detection script after remediation + /// + [JsonPropertyName("postRemediationDetectionScriptError")] + public string PostRemediationDetectionScriptError { get; set; } + + /// + /// Gets or sets post remediation detection script output. + /// Detection script output after remediation + /// + [JsonPropertyName("postRemediationDetectionScriptOutput")] + public string PostRemediationDetectionScriptOutput { get; set; } + + /// + /// Gets or sets pre remediation detection script error. + /// Error from the detection script before remediation + /// + [JsonPropertyName("preRemediationDetectionScriptError")] + public string PreRemediationDetectionScriptError { get; set; } + + /// + /// Gets or sets pre remediation detection script output. + /// Output of the detection script before remediation + /// + [JsonPropertyName("preRemediationDetectionScriptOutput")] + public string PreRemediationDetectionScriptOutput { get; set; } + + /// + /// Gets or sets remediation script error. + /// Error output of the remediation script + /// + [JsonPropertyName("remediationScriptError")] + public string RemediationScriptError { get; set; } + + /// + /// Gets or sets remediation state. + /// Remediation state from the lastest device health script execution. Possible values are: unknown, skipped, success, remediationFailed, scriptError, unknownFutureValue. + /// + [JsonPropertyName("remediationState")] + public RemediationState? RemediationState { get; set; } + + /// + /// Gets or sets user name. + /// Name of the user whom ran the device health script + /// + [JsonPropertyName("userName")] + public string UserName { get; set; } + + /// + /// Gets or sets @odata.type. + /// + [JsonPropertyName("@odata.type")] + public string ODataType { get; set; } + + /// + /// Gets or sets additional data. + /// + [JsonExtensionData] + public IDictionary AdditionalData { get; set; } + + } +} + diff --git a/src/Microsoft.Graph/Generated/model/DeviceManagement.cs b/src/Microsoft.Graph/Generated/model/DeviceManagement.cs index c73b0a40924..232d7dea898 100644 --- a/src/Microsoft.Graph/Generated/model/DeviceManagement.cs +++ b/src/Microsoft.Graph/Generated/model/DeviceManagement.cs @@ -147,6 +147,13 @@ public partial class DeviceManagement : Entity [JsonPropertyName("windowsMalwareOverview")] public WindowsMalwareOverview WindowsMalwareOverview { get; set; } + /// + /// Gets or sets connector status. + /// The list of connector status for the tenant. + /// + [JsonPropertyName("connectorStatus")] + public IEnumerable ConnectorStatus { get; set; } + /// /// Gets or sets monitoring. /// @@ -285,6 +292,20 @@ public partial class DeviceManagement : Entity [JsonConverter(typeof(NextLinkConverter))] public string TermsAndConditionsNextLink { get; set; } + /// + /// Gets or sets service now connections. + /// A list of ServiceNowConnections + /// + [JsonPropertyName("serviceNowConnections")] + public IDeviceManagementServiceNowConnectionsCollectionPage ServiceNowConnections { get; set; } + + /// + /// Gets or sets serviceNowConnectionsNextLink. + /// + [JsonPropertyName("serviceNowConnections@odata.nextLink")] + [JsonConverter(typeof(NextLinkConverter))] + public string ServiceNowConnectionsNextLink { get; set; } + /// /// Gets or sets advanced threat protection onboarding state summary. /// The summary state of ATP onboarding state for this account. @@ -1406,18 +1427,18 @@ public partial class DeviceManagement : Entity public string UserExperienceAnalyticsDevicesWithoutCloudIdentityNextLink { get; set; } /// - /// Gets or sets user experience analytics device timeline events. - /// The user experience analytics device events entity contains NRT device timeline events details. + /// Gets or sets user experience analytics device timeline event. + /// The user experience analytics device events entity contains NRT device timeline event details. /// - [JsonPropertyName("userExperienceAnalyticsDeviceTimelineEvents")] - public IDeviceManagementUserExperienceAnalyticsDeviceTimelineEventsCollectionPage UserExperienceAnalyticsDeviceTimelineEvents { get; set; } + [JsonPropertyName("userExperienceAnalyticsDeviceTimelineEvent")] + public IDeviceManagementUserExperienceAnalyticsDeviceTimelineEventCollectionPage UserExperienceAnalyticsDeviceTimelineEvent { get; set; } /// - /// Gets or sets userExperienceAnalyticsDeviceTimelineEventsNextLink. + /// Gets or sets userExperienceAnalyticsDeviceTimelineEventNextLink. /// - [JsonPropertyName("userExperienceAnalyticsDeviceTimelineEvents@odata.nextLink")] + [JsonPropertyName("userExperienceAnalyticsDeviceTimelineEvent@odata.nextLink")] [JsonConverter(typeof(NextLinkConverter))] - public string UserExperienceAnalyticsDeviceTimelineEventsNextLink { get; set; } + public string UserExperienceAnalyticsDeviceTimelineEventNextLink { get; set; } /// /// Gets or sets user experience analytics impacting process. diff --git a/src/Microsoft.Graph/Generated/model/DeviceManagementConfigurationSettingApplicability.cs b/src/Microsoft.Graph/Generated/model/DeviceManagementConfigurationSettingApplicability.cs index 03a6d71812f..55f23abcc5b 100644 --- a/src/Microsoft.Graph/Generated/model/DeviceManagementConfigurationSettingApplicability.cs +++ b/src/Microsoft.Graph/Generated/model/DeviceManagementConfigurationSettingApplicability.cs @@ -44,7 +44,7 @@ public partial class DeviceManagementConfigurationSettingApplicability /// /// Gets or sets technologies. - /// Which technology channels this setting can be deployed through. Possible values are: none, mdm, windows10XManagement, configManager, appleRemoteManagement, microsoftSense, exchangeOnline, linuxMdm, enrollment, endpointPrivilegeManagement, unknownFutureValue. + /// Which technology channels this setting can be deployed through. Possible values are: none, mdm, windows10XManagement, configManager, appleRemoteManagement, microsoftSense, exchangeOnline, linuxMdm, unknownFutureValue. /// [JsonPropertyName("technologies")] public DeviceManagementConfigurationTechnologies? Technologies { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/DeviceManagementConfigurationStringFormat.cs b/src/Microsoft.Graph/Generated/model/DeviceManagementConfigurationStringFormat.cs index b9cf88ac624..56874c94b6f 100644 --- a/src/Microsoft.Graph/Generated/model/DeviceManagementConfigurationStringFormat.cs +++ b/src/Microsoft.Graph/Generated/model/DeviceManagementConfigurationStringFormat.cs @@ -94,5 +94,15 @@ public enum DeviceManagementConfigurationStringFormat /// SurfaceHub = 14, + /// + /// Bash Script + /// + BashScript = 19, + + /// + /// Unknown Future Value + /// + UnknownFutureValue = 20, + } } diff --git a/src/Microsoft.Graph/Generated/model/DeviceManagementExchangeConnector.cs b/src/Microsoft.Graph/Generated/model/DeviceManagementExchangeConnector.cs index cf1bf4b259e..e1e6963b9cc 100644 --- a/src/Microsoft.Graph/Generated/model/DeviceManagementExchangeConnector.cs +++ b/src/Microsoft.Graph/Generated/model/DeviceManagementExchangeConnector.cs @@ -37,7 +37,7 @@ public partial class DeviceManagementExchangeConnector : Entity /// /// Gets or sets exchange connector type. - /// The type of Exchange Connector Configured. Possible values are: onPremises, hosted, serviceToService, dedicated. + /// The type of Exchange Connector Configured. Possible values are: onPremises, hosted, serviceToService, dedicated, unknownFutureValue. /// [JsonPropertyName("exchangeConnectorType")] public DeviceManagementExchangeConnectorType? ExchangeConnectorType { get; set; } @@ -72,7 +72,7 @@ public partial class DeviceManagementExchangeConnector : Entity /// /// Gets or sets status. - /// Exchange Connector Status. Possible values are: none, connectionPending, connected, disconnected. + /// Exchange Connector Status. Possible values are: none, connectionPending, connected, disconnected, unknownFutureValue. /// [JsonPropertyName("status")] public DeviceManagementExchangeConnectorStatus? Status { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/DeviceManagementExchangeConnectorStatus.cs b/src/Microsoft.Graph/Generated/model/DeviceManagementExchangeConnectorStatus.cs index d62489d38ba..73fdce1f126 100644 --- a/src/Microsoft.Graph/Generated/model/DeviceManagementExchangeConnectorStatus.cs +++ b/src/Microsoft.Graph/Generated/model/DeviceManagementExchangeConnectorStatus.cs @@ -39,5 +39,10 @@ public enum DeviceManagementExchangeConnectorStatus /// Disconnected = 3, + /// + /// Unknown Future Value + /// + UnknownFutureValue = 4, + } } diff --git a/src/Microsoft.Graph/Generated/model/DeviceManagementExchangeConnectorType.cs b/src/Microsoft.Graph/Generated/model/DeviceManagementExchangeConnectorType.cs index ef4b02fb56f..a8b0056b442 100644 --- a/src/Microsoft.Graph/Generated/model/DeviceManagementExchangeConnectorType.cs +++ b/src/Microsoft.Graph/Generated/model/DeviceManagementExchangeConnectorType.cs @@ -39,5 +39,10 @@ public enum DeviceManagementExchangeConnectorType /// Dedicated = 3, + /// + /// Unknown Future Value + /// + UnknownFutureValue = 4, + } } diff --git a/src/Microsoft.Graph/Generated/model/DeviceManagementPartner.cs b/src/Microsoft.Graph/Generated/model/DeviceManagementPartner.cs index 6cdddd9116d..77a58df7887 100644 --- a/src/Microsoft.Graph/Generated/model/DeviceManagementPartner.cs +++ b/src/Microsoft.Graph/Generated/model/DeviceManagementPartner.cs @@ -70,13 +70,6 @@ public partial class DeviceManagementPartner : Entity [JsonPropertyName("singleTenantAppId")] public string SingleTenantAppId { get; set; } - /// - /// Gets or sets when partner devices will be marked as non compliant. - /// DateTime in UTC when PartnerDevices will be marked as NonCompliant. This will become obselete soon. - /// - [JsonPropertyName("whenPartnerDevicesWillBeMarkedAsNonCompliant")] - public DateTimeOffset? WhenPartnerDevicesWillBeMarkedAsNonCompliant { get; set; } - /// /// Gets or sets when partner devices will be marked as non compliant date time. /// DateTime in UTC when PartnerDevices will be marked as NonCompliant @@ -84,13 +77,6 @@ public partial class DeviceManagementPartner : Entity [JsonPropertyName("whenPartnerDevicesWillBeMarkedAsNonCompliantDateTime")] public DateTimeOffset? WhenPartnerDevicesWillBeMarkedAsNonCompliantDateTime { get; set; } - /// - /// Gets or sets when partner devices will be removed. - /// DateTime in UTC when PartnerDevices will be removed. This will become obselete soon. - /// - [JsonPropertyName("whenPartnerDevicesWillBeRemoved")] - public DateTimeOffset? WhenPartnerDevicesWillBeRemoved { get; set; } - /// /// Gets or sets when partner devices will be removed date time. /// DateTime in UTC when PartnerDevices will be removed diff --git a/src/Microsoft.Graph/Generated/model/Directory.cs b/src/Microsoft.Graph/Generated/model/Directory.cs index 0cbc406d474..a8aa2b45c0b 100644 --- a/src/Microsoft.Graph/Generated/model/Directory.cs +++ b/src/Microsoft.Graph/Generated/model/Directory.cs @@ -35,6 +35,7 @@ public partial class Directory : Entity /// /// Gets or sets recommendations. + /// List of recommended improvements to improve tenant posture. /// [JsonPropertyName("recommendations")] public IDirectoryRecommendationsCollectionPage Recommendations { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/Fido2AuthenticationMethod.cs b/src/Microsoft.Graph/Generated/model/Fido2AuthenticationMethod.cs index f7a1fcf7196..dd9948c9905 100644 --- a/src/Microsoft.Graph/Generated/model/Fido2AuthenticationMethod.cs +++ b/src/Microsoft.Graph/Generated/model/Fido2AuthenticationMethod.cs @@ -57,13 +57,6 @@ public Fido2AuthenticationMethod() [JsonPropertyName("createdDateTime")] public DateTimeOffset? CreatedDateTime { get; set; } - /// - /// Gets or sets creation date time. - /// - [Obsolete("The creationDateTime property is deprecated and will stop returning data on December 31, 2020. Please use the createdDateTime property.")] - [JsonPropertyName("creationDateTime")] - public DateTimeOffset? CreationDateTime { get; set; } - /// /// Gets or sets display name. /// The display name of the key as given by the user. diff --git a/src/Microsoft.Graph/Generated/model/ImpactedResource.cs b/src/Microsoft.Graph/Generated/model/ImpactedResource.cs index 15d3c595915..37917d3325d 100644 --- a/src/Microsoft.Graph/Generated/model/ImpactedResource.cs +++ b/src/Microsoft.Graph/Generated/model/ImpactedResource.cs @@ -23,84 +23,98 @@ public partial class ImpactedResource : Entity /// /// Gets or sets added date time. + /// The date and time when the impactedResource object was initially associated with the recommendation. /// [JsonPropertyName("addedDateTime")] public DateTimeOffset? AddedDateTime { get; set; } /// /// Gets or sets additional details. + /// Additional information unique to the impactedResource to help contextualize the recommendation. /// [JsonPropertyName("additionalDetails")] public IEnumerable AdditionalDetails { get; set; } /// /// Gets or sets api url. + /// The URL link to the corresponding Azure AD resource. /// [JsonPropertyName("apiUrl")] public string ApiUrl { get; set; } /// /// Gets or sets display name. + /// Friendly name of the Azure AD resource. /// [JsonPropertyName("displayName")] public string DisplayName { get; set; } /// /// Gets or sets last modified by. + /// Name of the user or service that last updated the status. /// [JsonPropertyName("lastModifiedBy")] public string LastModifiedBy { get; set; } /// /// Gets or sets last modified date time. + /// The date and time when the status was last updated. /// [JsonPropertyName("lastModifiedDateTime")] public string LastModifiedDateTime { get; set; } /// /// Gets or sets owner. + /// The user responsible for maintaining the resource. /// [JsonPropertyName("owner")] public string Owner { get; set; } /// /// Gets or sets portal url. + /// The URL link to the corresponding Azure AD portal page of the resource. /// [JsonPropertyName("portalUrl")] public string PortalUrl { get; set; } /// /// Gets or sets postpone until date time. + /// The future date and time when the status of a postponed impactedResource will be active again. /// [JsonPropertyName("postponeUntilDateTime")] public DateTimeOffset? PostponeUntilDateTime { get; set; } /// /// Gets or sets rank. + /// Indicates the importance of the resource. A resource with a rank equal to 1 is of the highest importance. /// [JsonPropertyName("rank")] public Int32? Rank { get; set; } /// /// Gets or sets recommendation id. + /// The unique identifier of the recommendation that the resource is associated with. /// [JsonPropertyName("recommendationId")] public string RecommendationId { get; set; } /// /// Gets or sets resource type. + /// Indicates the type of Azure AD resource. Examples include user, application. /// [JsonPropertyName("resourceType")] public string ResourceType { get; set; } /// /// Gets or sets status. + /// Indicates whether a resource needs to be addressed. The possible values are: active, completedBySystem, completedByUser, dismissed, postponed, unknownFutureValue. By default, a recommendation's status is set to active when the recommendation is first generated. Status is set to completedBySystem when our service detects that a resource which was once active no longer applies. /// [JsonPropertyName("status")] public RecommendationStatus? Status { get; set; } /// /// Gets or sets subject id. + /// The related unique identifier, depending on the resourceType. For example, this property is set to the applicationId if the resourceType is an application. /// [JsonPropertyName("subjectId")] public string SubjectId { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/IntuneBrand.cs b/src/Microsoft.Graph/Generated/model/IntuneBrand.cs index 27ffa65c4d4..b5b39335a1f 100644 --- a/src/Microsoft.Graph/Generated/model/IntuneBrand.cs +++ b/src/Microsoft.Graph/Generated/model/IntuneBrand.cs @@ -91,6 +91,13 @@ public partial class IntuneBrand [JsonPropertyName("disableClientTelemetry")] public bool? DisableClientTelemetry { get; set; } + /// + /// Gets or sets disableDeviceCategorySelection. + /// Boolean that indicates if Device Category Selection will be shown in Company Portal + /// + [JsonPropertyName("disableDeviceCategorySelection")] + public bool? DisableDeviceCategorySelection { get; set; } + /// /// Gets or sets displayName. /// Company/organization name that is displayed to end users. diff --git a/src/Microsoft.Graph/Generated/model/IntuneBrandingProfile.cs b/src/Microsoft.Graph/Generated/model/IntuneBrandingProfile.cs index ec5590fb3e6..bedc91c4cef 100644 --- a/src/Microsoft.Graph/Generated/model/IntuneBrandingProfile.cs +++ b/src/Microsoft.Graph/Generated/model/IntuneBrandingProfile.cs @@ -91,6 +91,13 @@ public partial class IntuneBrandingProfile : Entity [JsonPropertyName("disableClientTelemetry")] public bool? DisableClientTelemetry { get; set; } + /// + /// Gets or sets disable device category selection. + /// Boolean that indicates if Device Category Selection will be shown in Company Portal + /// + [JsonPropertyName("disableDeviceCategorySelection")] + public bool? DisableDeviceCategorySelection { get; set; } + /// /// Gets or sets display name. /// Company/organization name that is displayed to end users diff --git a/src/Microsoft.Graph/Generated/model/IosMinimumOperatingSystem.cs b/src/Microsoft.Graph/Generated/model/IosMinimumOperatingSystem.cs index 74f9711221c..89760338379 100644 --- a/src/Microsoft.Graph/Generated/model/IosMinimumOperatingSystem.cs +++ b/src/Microsoft.Graph/Generated/model/IosMinimumOperatingSystem.cs @@ -63,6 +63,13 @@ public partial class IosMinimumOperatingSystem [JsonPropertyName("v15_0")] public bool? V15_0 { get; set; } + /// + /// Gets or sets v16_0. + /// When TRUE, only Version 16.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + /// + [JsonPropertyName("v16_0")] + public bool? V16_0 { get; set; } + /// /// Gets or sets v8_0. /// When TRUE, only Version 8.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. diff --git a/src/Microsoft.Graph/Generated/model/IosiPadOSWebClip.cs b/src/Microsoft.Graph/Generated/model/IosiPadOSWebClip.cs index ef503ec1c9d..8f820e96dd0 100644 --- a/src/Microsoft.Graph/Generated/model/IosiPadOSWebClip.cs +++ b/src/Microsoft.Graph/Generated/model/IosiPadOSWebClip.cs @@ -30,14 +30,14 @@ public IosiPadOSWebClip() /// /// Gets or sets app url. - /// The web app URL. + /// Indicates iOS/iPadOS web clip app URL. Example: 'https://www.contoso.com' /// [JsonPropertyName("appUrl")] public string AppUrl { get; set; } /// /// Gets or sets use managed browser. - /// Whether or not to use managed browser. When true, the app will be required to be opened in an Intune-protected browser. When false, the app will not be required to be opened in an Intune-protected browser. + /// Whether or not to use managed browser. When TRUE, the app will be required to be opened in Microsoft Edge. When FALSE, the app will not be required to be opened in Microsoft Edge. By default, this property is set to FALSE. /// [JsonPropertyName("useManagedBrowser")] public bool? UseManagedBrowser { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/IpNamedLocation.cs b/src/Microsoft.Graph/Generated/model/IpNamedLocation.cs index 7f920c0aa47..9270801115f 100644 --- a/src/Microsoft.Graph/Generated/model/IpNamedLocation.cs +++ b/src/Microsoft.Graph/Generated/model/IpNamedLocation.cs @@ -30,7 +30,7 @@ public IpNamedLocation() /// /// Gets or sets ip ranges. - /// List of IP address ranges in IPv4 CIDR format (e.g. 1.2.3.4/32) or any allowable IPv6 format from IETF RFC596. Required. + /// List of IP address ranges in IPv4 CIDR format (e.g. 1.2.3.4/32) or any allowable IPv6 format from IETF RFC5969. Required. /// [JsonPropertyName("ipRanges")] public IEnumerable IpRanges { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/ItemReference.cs b/src/Microsoft.Graph/Generated/model/ItemReference.cs index 6a9792d8f04..ce0ac2fb0b4 100644 --- a/src/Microsoft.Graph/Generated/model/ItemReference.cs +++ b/src/Microsoft.Graph/Generated/model/ItemReference.cs @@ -23,21 +23,21 @@ public partial class ItemReference /// /// Gets or sets driveId. - /// Unique identifier of the drive instance that contains the item. Read-only. + /// Unique identifier of the drive instance that contains the driveItem. Only returned if the item is located in a [drive][]. Read-only. /// [JsonPropertyName("driveId")] public string DriveId { get; set; } /// /// Gets or sets driveType. - /// Identifies the type of drive. See [drive][] resource for values. + /// Identifies the type of drive. Only returned if the item is located in a [drive][]. See [drive][] resource for values. /// [JsonPropertyName("driveType")] public string DriveType { get; set; } /// /// Gets or sets id. - /// Unique identifier of the item in the drive. Read-only. + /// Unique identifier of the driveItem in the drive or a listItem in a list. Read-only. /// [JsonPropertyName("id")] public string Id { get; set; } @@ -72,7 +72,7 @@ public partial class ItemReference /// /// Gets or sets siteId. - /// For OneDrive for Business and SharePoint, this property represents the ID of the site that contains the parent document library of the driveItem resource. The value is the same as the id property of that [site][] resource. It is an opaque string that consists of three identifiers of the site. For OneDrive, this property is not populated. + /// For OneDrive for Business and SharePoint, this property represents the ID of the site that contains the parent document library of the driveItem resource or the parent list of the listItem resource. The value is the same as the id property of that [site][] resource. It is an opaque string that consists of three identifiers of the site. For OneDrive, this property is not populated. /// [JsonPropertyName("siteId")] public string SiteId { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/KeyValue.cs b/src/Microsoft.Graph/Generated/model/KeyValue.cs index d492cd1f0a1..507b4ae0925 100644 --- a/src/Microsoft.Graph/Generated/model/KeyValue.cs +++ b/src/Microsoft.Graph/Generated/model/KeyValue.cs @@ -23,14 +23,14 @@ public partial class KeyValue /// /// Gets or sets key. - /// Key. + /// Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present. /// [JsonPropertyName("key")] public string Key { get; set; } /// /// Gets or sets value. - /// Value. + /// Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. /// [JsonPropertyName("value")] public string Value { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/KeyValuePair.cs b/src/Microsoft.Graph/Generated/model/KeyValuePair.cs index 6be9b369f9c..487067226eb 100644 --- a/src/Microsoft.Graph/Generated/model/KeyValuePair.cs +++ b/src/Microsoft.Graph/Generated/model/KeyValuePair.cs @@ -23,14 +23,14 @@ public partial class KeyValuePair /// /// Gets or sets name. - /// Name for this key-value pair. For more information about possible names for each resource type that uses this configuration, see keyValuePair names and values. + /// Name for this key-value pair /// [JsonPropertyName("name")] public string Name { get; set; } /// /// Gets or sets value. - /// Value for this key-value pair. For more information about possible values for each resource type that uses this configuration, see keyValuePair names and values. + /// Value for this key-value pair /// [JsonPropertyName("value")] public string Value { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/ManagedAndroidLobApp.cs b/src/Microsoft.Graph/Generated/model/ManagedAndroidLobApp.cs index 91182e7f1a0..9aa07fba58e 100644 --- a/src/Microsoft.Graph/Generated/model/ManagedAndroidLobApp.cs +++ b/src/Microsoft.Graph/Generated/model/ManagedAndroidLobApp.cs @@ -30,14 +30,14 @@ public ManagedAndroidLobApp() /// /// Gets or sets identity name. - /// The Identity Name. + /// The Identity Name. This property is deprecated starting in February 2023 (Release 2302). /// [JsonPropertyName("identityName")] public string IdentityName { get; set; } /// /// Gets or sets identity version. - /// The identity version. + /// The identity version. This property is deprecated starting in February 2023 (Release 2302). /// [JsonPropertyName("identityVersion")] public string IdentityVersion { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/ManagedDevice.cs b/src/Microsoft.Graph/Generated/model/ManagedDevice.cs index 7aacd633821..18fbec611ab 100644 --- a/src/Microsoft.Graph/Generated/model/ManagedDevice.cs +++ b/src/Microsoft.Graph/Generated/model/ManagedDevice.cs @@ -232,7 +232,7 @@ public partial class ManagedDevice : Entity /// /// Gets or sets ethernet mac address. - /// Ethernet MAC. Default, is Null (Non-Default property) for this property when returned as part of managedDevice entity. Individual get call with select query options is needed to retrieve actual values. Example: deviceManagement/managedDevices({managedDeviceId})?$select=ethernetMacAddress Supports: $select. $Search is not supported. Read-only. This property is read-only. + /// Indicates Ethernet MAC Address of the device. Default, is Null (Non-Default property) for this property when returned as part of managedDevice entity. Individual get call with select query options is needed to retrieve actual values. Example: deviceManagement/managedDevices({managedDeviceId})?$select=ethernetMacAddress Supports: $select. $Search is not supported. Read-only. This property is read-only. /// [JsonPropertyName("ethernetMacAddress")] public string EthernetMacAddress { get; set; } @@ -505,7 +505,7 @@ public partial class ManagedDevice : Entity /// /// Gets or sets sku number. - /// Device sku number, see also: https://learn.microsoft.com/en-us/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only. + /// Device sku number, see also: https://learn.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only. /// [JsonPropertyName("skuNumber")] public Int32? SkuNumber { get; set; } @@ -678,6 +678,20 @@ public partial class ManagedDevice : Entity [JsonPropertyName("deviceCategory")] public DeviceCategory DeviceCategory { get; set; } + /// + /// Gets or sets device health script states. + /// Results of device health scripts that ran for this device. Default is empty list. This property is read-only. + /// + [JsonPropertyName("deviceHealthScriptStates")] + public IManagedDeviceDeviceHealthScriptStatesCollectionWithReferencesPage DeviceHealthScriptStates { get; set; } + + /// + /// Gets or sets deviceHealthScriptStatesNextLink. + /// + [JsonPropertyName("deviceHealthScriptStates@odata.nextLink")] + [JsonConverter(typeof(NextLinkConverter))] + public string DeviceHealthScriptStatesNextLink { get; set; } + /// /// Gets or sets log collection requests. /// List of log collection requests diff --git a/src/Microsoft.Graph/Generated/model/ManagedDeviceInitiateOnDemandProactiveRemediationRequestBody.cs b/src/Microsoft.Graph/Generated/model/ManagedDeviceInitiateOnDemandProactiveRemediationRequestBody.cs new file mode 100644 index 00000000000..00b50cb5740 --- /dev/null +++ b/src/Microsoft.Graph/Generated/model/ManagedDeviceInitiateOnDemandProactiveRemediationRequestBody.cs @@ -0,0 +1,30 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: MethodRequestBody.cs.tt + +namespace Microsoft.Graph +{ + using System; + using System.Collections.Generic; + using System.IO; + using System.Text.Json.Serialization; + + /// + /// The type ManagedDeviceInitiateOnDemandProactiveRemediationRequestBody. + /// + public partial class ManagedDeviceInitiateOnDemandProactiveRemediationRequestBody + { + + /// + /// Gets or sets ScriptPolicyId. + /// + [JsonPropertyName("scriptPolicyId")] + public string ScriptPolicyId { get; set; } + + } +} diff --git a/src/Microsoft.Graph/Generated/model/ManagedDeviceRemoteAction.cs b/src/Microsoft.Graph/Generated/model/ManagedDeviceRemoteAction.cs index 40050ec5107..805ba46ef95 100644 --- a/src/Microsoft.Graph/Generated/model/ManagedDeviceRemoteAction.cs +++ b/src/Microsoft.Graph/Generated/model/ManagedDeviceRemoteAction.cs @@ -104,5 +104,10 @@ public enum ManagedDeviceRemoteAction /// InitiateMobileDeviceManagementKeyRecovery = 16, + /// + /// Initiate On Demand Proactive Remediation + /// + InitiateOnDemandProactiveRemediation = 17, + } } diff --git a/src/Microsoft.Graph/Generated/model/MatchedCondition.cs b/src/Microsoft.Graph/Generated/model/MatchedCondition.cs new file mode 100644 index 00000000000..d70c3cbfeb6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/model/MatchedCondition.cs @@ -0,0 +1,55 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: ComplexType.cs.tt + +namespace Microsoft.Graph +{ + using System; + using System.Collections.Generic; + using System.IO; + using System.Text.Json.Serialization; + + /// + /// The type MatchedCondition. + /// + [JsonConverter(typeof(DerivedTypeConverter))] + public partial class MatchedCondition + { + + /// + /// Gets or sets condition. + /// + [JsonPropertyName("condition")] + public string Condition { get; set; } + + /// + /// Gets or sets displayName. + /// + [JsonPropertyName("displayName")] + public string DisplayName { get; set; } + + /// + /// Gets or sets values. + /// + [JsonPropertyName("values")] + public IEnumerable Values { get; set; } + + /// + /// Gets or sets additional data. + /// + [JsonExtensionData] + public IDictionary AdditionalData { get; set; } + + /// + /// Gets or sets @odata.type. + /// + [JsonPropertyName("@odata.type")] + public string ODataType { get; set; } + + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/model/EquivalentContentOption.cs b/src/Microsoft.Graph/Generated/model/MeetingChatHistoryDefaultMode.cs similarity index 82% rename from src/Microsoft.Graph/Generated/windowsupdates/model/EquivalentContentOption.cs rename to src/Microsoft.Graph/Generated/model/MeetingChatHistoryDefaultMode.cs index 15613268454..9ee9d462600 100644 --- a/src/Microsoft.Graph/Generated/windowsupdates/model/EquivalentContentOption.cs +++ b/src/Microsoft.Graph/Generated/model/MeetingChatHistoryDefaultMode.cs @@ -8,15 +8,15 @@ // Template Source: EnumType.cs.tt -namespace Microsoft.Graph.WindowsUpdates +namespace Microsoft.Graph { using System.Text.Json.Serialization; /// - /// The enum EquivalentContentOption. + /// The enum MeetingChatHistoryDefaultMode. /// [JsonConverter(typeof(JsonStringEnumConverter))] - public enum EquivalentContentOption + public enum MeetingChatHistoryDefaultMode { /// @@ -25,9 +25,9 @@ public enum EquivalentContentOption None = 0, /// - /// Latest Security + /// All /// - LatestSecurity = 1, + All = 1, /// /// Unknown Future Value diff --git a/src/Microsoft.Graph/Generated/model/MobileThreatDefenseConnector.cs b/src/Microsoft.Graph/Generated/model/MobileThreatDefenseConnector.cs index 6f40f9c8105..5a54f3c8338 100644 --- a/src/Microsoft.Graph/Generated/model/MobileThreatDefenseConnector.cs +++ b/src/Microsoft.Graph/Generated/model/MobileThreatDefenseConnector.cs @@ -23,14 +23,14 @@ public partial class MobileThreatDefenseConnector : Entity /// /// Gets or sets allow partner to collect iosapplication metadata. - /// For IOS devices, allows the admin to configure whether the data sync partner may also collect metadata about installed applications from Intune + /// When TRUE, indicates the data sync partner may collect metadata about installed applications from Intune for IOS devices. When FALSE, indicates the data sync partner may not collect metadata about installed applications from Intune for IOS devices. Default value is FALSE. /// [JsonPropertyName("allowPartnerToCollectIOSApplicationMetadata")] public bool? AllowPartnerToCollectIOSApplicationMetadata { get; set; } /// /// Gets or sets allow partner to collect iospersonal application metadata. - /// For IOS devices, allows the admin to configure whether the data sync partner may also collect metadata about personally installed applications from Intune + /// When TRUE, indicates the data sync partner may collect metadata about personally installed applications from Intune for IOS devices. When FALSE, indicates the data sync partner may not collect metadata about personally installed applications from Intune for IOS devices. Default value is FALSE. /// [JsonPropertyName("allowPartnerToCollectIOSPersonalApplicationMetadata")] public bool? AllowPartnerToCollectIOSPersonalApplicationMetadata { get; set; } @@ -51,7 +51,7 @@ public partial class MobileThreatDefenseConnector : Entity /// /// Gets or sets android mobile application management enabled. - /// For Android, set whether data from the data sync partner should be used during Mobile Application Management (MAM) evaluations. Only one partner per platform may be enabled for Mobile Application Management (MAM) evaluation. + /// When TRUE, inidicates that data from the data sync partner can be used during Mobile Application Management (MAM) evaluations for Android devices. When FALSE, inidicates that data from the data sync partner should not be used during Mobile Application Management (MAM) evaluations for Android devices. Only one partner per platform may be enabled for Mobile Application Management (MAM) evaluation. Default value is FALSE. /// [JsonPropertyName("androidMobileApplicationManagementEnabled")] public bool? AndroidMobileApplicationManagementEnabled { get; set; } @@ -72,7 +72,7 @@ public partial class MobileThreatDefenseConnector : Entity /// /// Gets or sets ios mobile application management enabled. - /// For IOS, get or set whether data from the data sync partner should be used during Mobile Application Management (MAM) evaluations. Only one partner per platform may be enabled for Mobile Application Management (MAM) evaluation. + /// When TRUE, inidicates that data from the data sync partner can be used during Mobile Application Management (MAM) evaluations for IOS devices. When FALSE, inidicates that data from the data sync partner should not be used during Mobile Application Management (MAM) evaluations for IOS devices. Only one partner per platform may be enabled for Mobile Application Management (MAM) evaluation. Default value is FALSE. /// [JsonPropertyName("iosMobileApplicationManagementEnabled")] public bool? IosMobileApplicationManagementEnabled { get; set; } @@ -100,7 +100,7 @@ public partial class MobileThreatDefenseConnector : Entity /// /// Gets or sets microsoft defender for endpoint attach enabled. - /// When TRUE, configuration profile management via Microsoft Defender for Endpoint is enabled. When FALSE, configuration profile management via Microsoft Defender for Endpoint is disabled. + /// When TRUE, inidicates that configuration profile management via Microsoft Defender for Endpoint is enabled. When FALSE, inidicates that configuration profile management via Microsoft Defender for Endpoint is disabled. Default value is FALSE. /// [JsonPropertyName("microsoftDefenderForEndpointAttachEnabled")] public bool? MicrosoftDefenderForEndpointAttachEnabled { get; set; } @@ -128,14 +128,14 @@ public partial class MobileThreatDefenseConnector : Entity /// /// Gets or sets windows device blocked on missing partner data. - /// For Windows, set whether Intune must receive data from the data sync partner prior to marking a device compliant + /// When TRUE, inidicates that Intune must receive data from the data sync partner prior to marking a device compliant for Windows. When FALSE, inidicates that Intune may make a device compliant without receiving data from the data sync partner for Windows. Default value is FALSE. /// [JsonPropertyName("windowsDeviceBlockedOnMissingPartnerData")] public bool? WindowsDeviceBlockedOnMissingPartnerData { get; set; } /// /// Gets or sets windows enabled. - /// For Windows, get or set whether data from the data sync partner should be used during compliance evaluations + /// When TRUE, inidicates that data from the data sync partner can be used during compliance evaluations for Windows. When FALSE, inidicates that data from the data sync partner should not be used during compliance evaluations for Windows. Default value is FALSE. /// [JsonPropertyName("windowsEnabled")] public bool? WindowsEnabled { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/NotificationMessageTemplate.cs b/src/Microsoft.Graph/Generated/model/NotificationMessageTemplate.cs index 247b30795de..a5977a54e35 100644 --- a/src/Microsoft.Graph/Generated/model/NotificationMessageTemplate.cs +++ b/src/Microsoft.Graph/Generated/model/NotificationMessageTemplate.cs @@ -23,7 +23,7 @@ public partial class NotificationMessageTemplate : Entity /// /// Gets or sets branding options. - /// The Message Template Branding Options. Branding is defined in the Intune Admin Console. Possible values are: none, includeCompanyLogo, includeCompanyName, includeContactInformation, includeCompanyPortalLink, includeDeviceDetails. + /// The Message Template Branding Options. Branding is defined in the Intune Admin Console. Possible values are: none, includeCompanyLogo, includeCompanyName, includeContactInformation, includeCompanyPortalLink, includeDeviceDetails, unknownFutureValue. /// [JsonPropertyName("brandingOptions")] public NotificationTemplateBrandingOptions? BrandingOptions { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/NotificationTemplateBrandingOptions.cs b/src/Microsoft.Graph/Generated/model/NotificationTemplateBrandingOptions.cs index 81807e58d57..44f316e313e 100644 --- a/src/Microsoft.Graph/Generated/model/NotificationTemplateBrandingOptions.cs +++ b/src/Microsoft.Graph/Generated/model/NotificationTemplateBrandingOptions.cs @@ -50,5 +50,10 @@ public enum NotificationTemplateBrandingOptions /// IncludeDeviceDetails = 16, + /// + /// Unknown Future Value + /// + UnknownFutureValue = 32, + } } diff --git a/src/Microsoft.Graph/Generated/model/NotifyUserAction.cs b/src/Microsoft.Graph/Generated/model/NotifyUserAction.cs index 65aed4f9f66..d3a8db1c637 100644 --- a/src/Microsoft.Graph/Generated/model/NotifyUserAction.cs +++ b/src/Microsoft.Graph/Generated/model/NotifyUserAction.cs @@ -17,7 +17,6 @@ namespace Microsoft.Graph /// /// The type NotifyUserAction. /// - [JsonConverter(typeof(DerivedTypeConverter))] public partial class NotifyUserAction : DlpActionInfo { /// @@ -40,12 +39,6 @@ public NotifyUserAction() [JsonPropertyName("emailText")] public string EmailText { get; set; } - /// - /// Gets or sets overrideOption. - /// - [JsonPropertyName("overrideOption")] - public OverrideOption? OverrideOption { get; set; } - /// /// Gets or sets policyTip. /// diff --git a/src/Microsoft.Graph/Generated/model/OnPremisesPublishing.cs b/src/Microsoft.Graph/Generated/model/OnPremisesPublishing.cs index fcc8e2760d5..f2e113d929b 100644 --- a/src/Microsoft.Graph/Generated/model/OnPremisesPublishing.cs +++ b/src/Microsoft.Graph/Generated/model/OnPremisesPublishing.cs @@ -121,7 +121,6 @@ public partial class OnPremisesPublishing /// /// Gets or sets onPremisesApplicationSegments. - /// Represents the application segment collection for an on-premises wildcard application. /// [Obsolete("The onPremisesApplicationSegment type is deprecated and will being used on June 01, 2023. Please use the new applicationSegment type.")] [JsonPropertyName("onPremisesApplicationSegments")] @@ -129,6 +128,7 @@ public partial class OnPremisesPublishing /// /// Gets or sets segmentsConfiguration. + /// Represents the collection of application segments for an on-premises wildcard application that's published through Azure AD Application Proxy. /// [JsonPropertyName("segmentsConfiguration")] public SegmentConfiguration SegmentsConfiguration { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/OnPremisesPublishingSingleSignOn.cs b/src/Microsoft.Graph/Generated/model/OnPremisesPublishingSingleSignOn.cs index 71c9a934c61..8473d9e234e 100644 --- a/src/Microsoft.Graph/Generated/model/OnPremisesPublishingSingleSignOn.cs +++ b/src/Microsoft.Graph/Generated/model/OnPremisesPublishingSingleSignOn.cs @@ -30,7 +30,7 @@ public partial class OnPremisesPublishingSingleSignOn /// /// Gets or sets singleSignOnMode. - /// The preferred single-sign on mode for the application. Possible values are: none, onPremisesKerberos, aadHeaderBased,pingHeaderBased. + /// The preferred single-sign on mode for the application. Possible values are: none, onPremisesKerberos, aadHeaderBased,pingHeaderBased, oAuthToken. /// [JsonPropertyName("singleSignOnMode")] public SingleSignOnMode? SingleSignOnMode { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/OnlineMeeting.cs b/src/Microsoft.Graph/Generated/model/OnlineMeeting.cs index 1dddea86abf..6dcde2fb56f 100644 --- a/src/Microsoft.Graph/Generated/model/OnlineMeeting.cs +++ b/src/Microsoft.Graph/Generated/model/OnlineMeeting.cs @@ -42,6 +42,12 @@ public partial class OnlineMeeting : Entity [JsonPropertyName("allowedPresenters")] public OnlineMeetingPresenters? AllowedPresenters { get; set; } + /// + /// Gets or sets allow participants to change name. + /// + [JsonPropertyName("allowParticipantsToChangeName")] + public bool? AllowParticipantsToChangeName { get; set; } + /// /// Gets or sets allow teamwork reactions. /// Indicates if Teams reactions are enabled for the meeting. @@ -186,6 +192,12 @@ public partial class OnlineMeeting : Entity [JsonPropertyName("recording")] public Stream Recording { get; set; } + /// + /// Gets or sets share meeting chat history default. + /// + [JsonPropertyName("shareMeetingChatHistoryDefault")] + public MeetingChatHistoryDefaultMode? ShareMeetingChatHistoryDefault { get; set; } + /// /// Gets or sets start date time. /// The meeting start time in UTC. diff --git a/src/Microsoft.Graph/Generated/model/OnlineMeetingContentSharingDisabledReason.cs b/src/Microsoft.Graph/Generated/model/OnlineMeetingContentSharingDisabledReason.cs index ad142eccabf..cd7ce80a44e 100644 --- a/src/Microsoft.Graph/Generated/model/OnlineMeetingContentSharingDisabledReason.cs +++ b/src/Microsoft.Graph/Generated/model/OnlineMeetingContentSharingDisabledReason.cs @@ -16,18 +16,19 @@ namespace Microsoft.Graph /// The enum OnlineMeetingContentSharingDisabledReason. /// [JsonConverter(typeof(JsonStringEnumConverter))] + [System.Flags] public enum OnlineMeetingContentSharingDisabledReason { /// /// Watermark Protection /// - WatermarkProtection = 0, + WatermarkProtection = 1, /// /// Unknown Future Value /// - UnknownFutureValue = 1, + UnknownFutureValue = 2, } } diff --git a/src/Microsoft.Graph/Generated/model/OnlineMeetingVideoDisabledReason.cs b/src/Microsoft.Graph/Generated/model/OnlineMeetingVideoDisabledReason.cs index 30f46f59b8e..f3ca7433f82 100644 --- a/src/Microsoft.Graph/Generated/model/OnlineMeetingVideoDisabledReason.cs +++ b/src/Microsoft.Graph/Generated/model/OnlineMeetingVideoDisabledReason.cs @@ -16,18 +16,19 @@ namespace Microsoft.Graph /// The enum OnlineMeetingVideoDisabledReason. /// [JsonConverter(typeof(JsonStringEnumConverter))] + [System.Flags] public enum OnlineMeetingVideoDisabledReason { /// /// Watermark Protection /// - WatermarkProtection = 0, + WatermarkProtection = 1, /// /// Unknown Future Value /// - UnknownFutureValue = 1, + UnknownFutureValue = 2, } } diff --git a/src/Microsoft.Graph/Generated/model/Organization.cs b/src/Microsoft.Graph/Generated/model/Organization.cs index 06f2bbf3717..28c3e10a5d7 100644 --- a/src/Microsoft.Graph/Generated/model/Organization.cs +++ b/src/Microsoft.Graph/Generated/model/Organization.cs @@ -122,6 +122,7 @@ public Organization() /// /// Gets or sets partner tenant type. + /// The type of partnership this tenant has with Microsoft. The possible values are: microsoftSupport, syndicatePartner, breadthPartner, breadthPartnerDelegatedAdmin, resellerPartnerDelegatedAdmin, valueAddedResellerPartnerDelegatedAdmin, unknownFutureValue. Nullable. For more information about the possible types, see partnerTenantType values. /// [JsonPropertyName("partnerTenantType")] public PartnerTenantType? PartnerTenantType { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/PlannerBucket.cs b/src/Microsoft.Graph/Generated/model/PlannerBucket.cs index 3f3b615788f..e3a50aa8c8b 100644 --- a/src/Microsoft.Graph/Generated/model/PlannerBucket.cs +++ b/src/Microsoft.Graph/Generated/model/PlannerBucket.cs @@ -44,7 +44,7 @@ public PlannerBucket() /// /// Gets or sets order hint. - /// Hint used to order items of this type in a list view. The format is defined as outlined here. + /// Hint used to order items of this type in a list view. For details about the supported format, see Using order hints in Planner. /// [JsonPropertyName("orderHint")] public string OrderHint { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/PlannerContainerType.cs b/src/Microsoft.Graph/Generated/model/PlannerContainerType.cs index 4edacb317d4..614fd5bf7d9 100644 --- a/src/Microsoft.Graph/Generated/model/PlannerContainerType.cs +++ b/src/Microsoft.Graph/Generated/model/PlannerContainerType.cs @@ -39,5 +39,10 @@ public enum PlannerContainerType /// Project = 4, + /// + /// Drive Item + /// + DriveItem = 5, + } } diff --git a/src/Microsoft.Graph/Generated/model/PlannerPlan.cs b/src/Microsoft.Graph/Generated/model/PlannerPlan.cs index 9e9faab1256..4dfc8f4e55a 100644 --- a/src/Microsoft.Graph/Generated/model/PlannerPlan.cs +++ b/src/Microsoft.Graph/Generated/model/PlannerPlan.cs @@ -70,6 +70,12 @@ public PlannerPlan() [JsonPropertyName("owner")] public string Owner { get; set; } + /// + /// Gets or sets shared with containers. + /// + [JsonPropertyName("sharedWithContainers")] + public IEnumerable SharedWithContainers { get; set; } + /// /// Gets or sets title. /// Required. Title of the plan. diff --git a/src/Microsoft.Graph/Generated/model/PlannerPlanAccessLevel.cs b/src/Microsoft.Graph/Generated/model/PlannerPlanAccessLevel.cs new file mode 100644 index 00000000000..d0c0bcd72b8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/model/PlannerPlanAccessLevel.cs @@ -0,0 +1,43 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: EnumType.cs.tt + + +namespace Microsoft.Graph +{ + using System.Text.Json.Serialization; + + /// + /// The enum PlannerPlanAccessLevel. + /// + [JsonConverter(typeof(JsonStringEnumConverter))] + public enum PlannerPlanAccessLevel + { + + /// + /// Read Access + /// + ReadAccess = 0, + + /// + /// Read Write Access + /// + ReadWriteAccess = 1, + + /// + /// Full Access + /// + FullAccess = 2, + + /// + /// Unknown Future Value + /// + UnknownFutureValue = 3, + + } +} diff --git a/src/Microsoft.Graph/Generated/model/PlannerRecurrenceSchedule.cs b/src/Microsoft.Graph/Generated/model/PlannerRecurrenceSchedule.cs new file mode 100644 index 00000000000..c51aa64bb34 --- /dev/null +++ b/src/Microsoft.Graph/Generated/model/PlannerRecurrenceSchedule.cs @@ -0,0 +1,55 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: ComplexType.cs.tt + +namespace Microsoft.Graph +{ + using System; + using System.Collections.Generic; + using System.IO; + using System.Text.Json.Serialization; + + /// + /// The type PlannerRecurrenceSchedule. + /// + [JsonConverter(typeof(DerivedTypeConverter))] + public partial class PlannerRecurrenceSchedule + { + + /// + /// Gets or sets nextOccurrenceDateTime. + /// + [JsonPropertyName("nextOccurrenceDateTime")] + public DateTimeOffset? NextOccurrenceDateTime { get; set; } + + /// + /// Gets or sets pattern. + /// + [JsonPropertyName("pattern")] + public RecurrencePattern Pattern { get; set; } + + /// + /// Gets or sets patternStartDateTime. + /// + [JsonPropertyName("patternStartDateTime")] + public DateTimeOffset? PatternStartDateTime { get; set; } + + /// + /// Gets or sets additional data. + /// + [JsonExtensionData] + public IDictionary AdditionalData { get; set; } + + /// + /// Gets or sets @odata.type. + /// + [JsonPropertyName("@odata.type")] + public string ODataType { get; set; } + + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/model/WindowsDeploymentSettings.cs b/src/Microsoft.Graph/Generated/model/PlannerSharedWithContainer.cs similarity index 55% rename from src/Microsoft.Graph/Generated/windowsupdates/model/WindowsDeploymentSettings.cs rename to src/Microsoft.Graph/Generated/model/PlannerSharedWithContainer.cs index dd16092cf6a..53a9286d870 100644 --- a/src/Microsoft.Graph/Generated/windowsupdates/model/WindowsDeploymentSettings.cs +++ b/src/Microsoft.Graph/Generated/model/PlannerSharedWithContainer.cs @@ -7,7 +7,7 @@ // Template Source: ComplexType.cs.tt -namespace Microsoft.Graph.WindowsUpdates +namespace Microsoft.Graph { using System; using System.Collections.Generic; @@ -15,24 +15,24 @@ namespace Microsoft.Graph.WindowsUpdates using System.Text.Json.Serialization; /// - /// The type WindowsDeploymentSettings. + /// The type PlannerSharedWithContainer. /// - public partial class WindowsDeploymentSettings : DeploymentSettings + [JsonConverter(typeof(DerivedTypeConverter))] + public partial class PlannerSharedWithContainer : PlannerPlanContainer { /// - /// Initializes a new instance of the class. + /// Initializes a new instance of the class. /// - public WindowsDeploymentSettings() + public PlannerSharedWithContainer() { - this.ODataType = "microsoft.graph.windowsUpdates.windowsDeploymentSettings"; + this.ODataType = "microsoft.graph.plannerSharedWithContainer"; } /// - /// Gets or sets userExperience. - /// Settings governing the user's update experience on a device. + /// Gets or sets accessLevel. /// - [JsonPropertyName("userExperience")] - public UserExperienceSettings UserExperience { get; set; } + [JsonPropertyName("accessLevel")] + public PlannerPlanAccessLevel? AccessLevel { get; set; } } } diff --git a/src/Microsoft.Graph/Generated/model/PlannerTask.cs b/src/Microsoft.Graph/Generated/model/PlannerTask.cs index 9e1d0571884..818c9188748 100644 --- a/src/Microsoft.Graph/Generated/model/PlannerTask.cs +++ b/src/Microsoft.Graph/Generated/model/PlannerTask.cs @@ -162,6 +162,12 @@ public PlannerTask() [JsonPropertyName("priority")] public Int32? Priority { get; set; } + /// + /// Gets or sets recurrence. + /// + [JsonPropertyName("recurrence")] + public PlannerTaskRecurrence Recurrence { get; set; } + /// /// Gets or sets reference count. /// Number of external references that exist on the task. diff --git a/src/Microsoft.Graph/Generated/model/PlannerTaskRecurrence.cs b/src/Microsoft.Graph/Generated/model/PlannerTaskRecurrence.cs new file mode 100644 index 00000000000..4d5aaf4f7a0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/model/PlannerTaskRecurrence.cs @@ -0,0 +1,73 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: ComplexType.cs.tt + +namespace Microsoft.Graph +{ + using System; + using System.Collections.Generic; + using System.IO; + using System.Text.Json.Serialization; + + /// + /// The type PlannerTaskRecurrence. + /// + [JsonConverter(typeof(DerivedTypeConverter))] + public partial class PlannerTaskRecurrence + { + + /// + /// Gets or sets nextInSeriesTaskId. + /// + [JsonPropertyName("nextInSeriesTaskId")] + public string NextInSeriesTaskId { get; set; } + + /// + /// Gets or sets occurrenceId. + /// + [JsonPropertyName("occurrenceId")] + public Int32? OccurrenceId { get; set; } + + /// + /// Gets or sets previousInSeriesTaskId. + /// + [JsonPropertyName("previousInSeriesTaskId")] + public string PreviousInSeriesTaskId { get; set; } + + /// + /// Gets or sets recurrenceStartDateTime. + /// + [JsonPropertyName("recurrenceStartDateTime")] + public DateTimeOffset? RecurrenceStartDateTime { get; set; } + + /// + /// Gets or sets schedule. + /// + [JsonPropertyName("schedule")] + public PlannerRecurrenceSchedule Schedule { get; set; } + + /// + /// Gets or sets seriesId. + /// + [JsonPropertyName("seriesId")] + public string SeriesId { get; set; } + + /// + /// Gets or sets additional data. + /// + [JsonExtensionData] + public IDictionary AdditionalData { get; set; } + + /// + /// Gets or sets @odata.type. + /// + [JsonPropertyName("@odata.type")] + public string ODataType { get; set; } + + } +} diff --git a/src/Microsoft.Graph/Generated/model/PrintJob.cs b/src/Microsoft.Graph/Generated/model/PrintJob.cs index 6ed7b06e6d1..c2a8f7c948e 100644 --- a/src/Microsoft.Graph/Generated/model/PrintJob.cs +++ b/src/Microsoft.Graph/Generated/model/PrintJob.cs @@ -54,6 +54,7 @@ public partial class PrintJob : Entity /// /// Gets or sets display name. + /// The name of the print job. /// [JsonPropertyName("displayName")] public string DisplayName { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/RecommendationBase.cs b/src/Microsoft.Graph/Generated/model/RecommendationBase.cs index be4cc5a2fa6..53810f1a683 100644 --- a/src/Microsoft.Graph/Generated/model/RecommendationBase.cs +++ b/src/Microsoft.Graph/Generated/model/RecommendationBase.cs @@ -23,120 +23,140 @@ public partial class RecommendationBase : Entity /// /// Gets or sets action steps. + /// List of actions to take to complete a recommendation. /// [JsonPropertyName("actionSteps")] public IEnumerable ActionSteps { get; set; } /// /// Gets or sets benefits. + /// An explanation of why completing the recommendation will benefit you. Corresponds to the Value section of a recommendation shown in the Azure AD portal. /// [JsonPropertyName("benefits")] public string Benefits { get; set; } /// /// Gets or sets category. + /// Indicates the category of intelligent guidance that the recommendation falls under. The possible values are: identityBestPractice, identitySecureScore, unknownFutureValue. /// [JsonPropertyName("category")] public RecommendationCategory? Category { get; set; } /// /// Gets or sets created date time. + /// The date and time when the recommendation was detected as applicable to your directory. /// [JsonPropertyName("createdDateTime")] public DateTimeOffset? CreatedDateTime { get; set; } /// /// Gets or sets current score. + /// The number of points the tenant has attained. Only applies to recommendations with category set to identitySecureScore. /// [JsonPropertyName("currentScore")] public double? CurrentScore { get; set; } /// /// Gets or sets display name. + /// The title of the recommendation. /// [JsonPropertyName("displayName")] public string DisplayName { get; set; } /// /// Gets or sets feature areas. + /// The directory feature that the recommendation is related to. /// [JsonPropertyName("featureAreas")] public IEnumerable FeatureAreas { get; set; } /// /// Gets or sets impact start date time. + /// The future date and time when a recommendation should be completed. /// [JsonPropertyName("impactStartDateTime")] public DateTimeOffset? ImpactStartDateTime { get; set; } /// /// Gets or sets impact type. + /// Indicates the scope of impact of a recommendation. Tenant level indicates that the recommendation impacts the whole tenant. Other possible values include users, applications. /// [JsonPropertyName("impactType")] public string ImpactType { get; set; } /// /// Gets or sets insights. + /// Describes why a recommendation uniquely applies to your directory. Corresponds to the Description section of a recommendation shown in the Azure AD portal. /// [JsonPropertyName("insights")] public string Insights { get; set; } /// /// Gets or sets last checked date time. + /// The most recent date and time a recommendation was deemed applicable to your directory. /// [JsonPropertyName("lastCheckedDateTime")] public DateTimeOffset? LastCheckedDateTime { get; set; } /// /// Gets or sets last modified by. + /// Name of the user who last updated the status of the recommendation. /// [JsonPropertyName("lastModifiedBy")] public string LastModifiedBy { get; set; } /// /// Gets or sets last modified date time. + /// The date and time the status of a recommendation was last updated. /// [JsonPropertyName("lastModifiedDateTime")] public DateTimeOffset? LastModifiedDateTime { get; set; } /// /// Gets or sets max score. + /// The maximum number of points attainable. Only applies to recommendations with category set to identitySecureScore. /// [JsonPropertyName("maxScore")] public double? MaxScore { get; set; } /// /// Gets or sets postpone until date time. + /// The future date and time when the status of a postponed recommendation will be active again. /// [JsonPropertyName("postponeUntilDateTime")] public DateTimeOffset? PostponeUntilDateTime { get; set; } /// /// Gets or sets priority. + /// Indicates the time sensitivity for a recommendation to be completed. Microsoft auto assigns this value. The possible values are: low, medium, high. /// [JsonPropertyName("priority")] public RecommendationPriority? Priority { get; set; } /// /// Gets or sets recommendation type. + /// Friendly shortname to identify the recommendation. The possible values are: adfsAppsMigration, enableDesktopSSO, enablePHS, enableProvisioning, switchFromPerUserMFA, tenantMFA, thirdPartyApps, turnOffPerUserMFA, useAuthenticatorApp, useMyApps, staleApps, staleAppCreds, applicationCredentialExpiry, servicePrincipalKeyExpiry, adminMFAV2, blockLegacyAuthentication, integratedApps, mfaRegistrationV2, pwagePolicyNew, passwordHashSync, oneAdmin, roleOverlap, selfServicePasswordReset, signinRiskPolicy, userRiskPolicy, verifyAppPublisher, privateLinkForAAD, appRoleAssignmentsGroups, appRoleAssignmentsUsers, managedIdentity, overprivilegedApps, unknownFutureValue. /// [JsonPropertyName("recommendationType")] public RecommendationType? RecommendationType { get; set; } /// /// Gets or sets remediation impact. + /// Description of the impact on users of the remediation. Only applies to recommendations with category set to identitySecureScore. /// [JsonPropertyName("remediationImpact")] public string RemediationImpact { get; set; } /// /// Gets or sets status. + /// Indicates the status of the recommendation based on user or system action. The possible values are: active, completedBySystem, completedByUser, dismissed, postponed, unknownFutureValue. By default, a recommendation's status is set to active when the recommendation is first generated. Status is set to completedBySystem when our service detects that a recommendation which was previously active no longer applies. /// [JsonPropertyName("status")] public RecommendationStatus? Status { get; set; } /// /// Gets or sets impacted resources. + /// The list of directory objects associated with the recommendation. /// [JsonPropertyName("impactedResources")] public IRecommendationBaseImpactedResourcesCollectionPage ImpactedResources { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/RemediationState.cs b/src/Microsoft.Graph/Generated/model/RemediationState.cs index 921c6fababa..2b47d795389 100644 --- a/src/Microsoft.Graph/Generated/model/RemediationState.cs +++ b/src/Microsoft.Graph/Generated/model/RemediationState.cs @@ -44,5 +44,10 @@ public enum RemediationState /// ScriptError = 4, + /// + /// Unknown Future Value + /// + UnknownFutureValue = 5, + } } diff --git a/src/Microsoft.Graph/Generated/model/RemoteAction.cs b/src/Microsoft.Graph/Generated/model/RemoteAction.cs index df0b7dd1136..84bc5429cf5 100644 --- a/src/Microsoft.Graph/Generated/model/RemoteAction.cs +++ b/src/Microsoft.Graph/Generated/model/RemoteAction.cs @@ -164,5 +164,10 @@ public enum RemoteAction /// InitiateMobileDeviceManagementKeyRecovery = 28, + /// + /// Initiate On Demand Proactive Remediation + /// + InitiateOnDemandProactiveRemediation = 29, + } } diff --git a/src/Microsoft.Graph/Generated/model/RemoteActionAudit.cs b/src/Microsoft.Graph/Generated/model/RemoteActionAudit.cs index 3181cf3b590..a91591593e3 100644 --- a/src/Microsoft.Graph/Generated/model/RemoteActionAudit.cs +++ b/src/Microsoft.Graph/Generated/model/RemoteActionAudit.cs @@ -23,7 +23,7 @@ public partial class RemoteActionAudit : Entity /// /// Gets or sets action. - /// The action name. Possible values are: unknown, factoryReset, removeCompanyData, resetPasscode, remoteLock, enableLostMode, disableLostMode, locateDevice, rebootNow, recoverPasscode, cleanWindowsDevice, logoutSharedAppleDeviceActiveUser, quickScan, fullScan, windowsDefenderUpdateSignatures, factoryResetKeepEnrollmentData, updateDeviceAccount, automaticRedeployment, shutDown, rotateBitLockerKeys, rotateFileVaultKey, getFileVaultKey, setDeviceName, activateDeviceEsim, deprovision, disable, reenable, moveDeviceToOrganizationalUnit, initiateMobileDeviceManagementKeyRecovery. + /// The action name. Possible values are: unknown, factoryReset, removeCompanyData, resetPasscode, remoteLock, enableLostMode, disableLostMode, locateDevice, rebootNow, recoverPasscode, cleanWindowsDevice, logoutSharedAppleDeviceActiveUser, quickScan, fullScan, windowsDefenderUpdateSignatures, factoryResetKeepEnrollmentData, updateDeviceAccount, automaticRedeployment, shutDown, rotateBitLockerKeys, rotateFileVaultKey, getFileVaultKey, setDeviceName, activateDeviceEsim, deprovision, disable, reenable, moveDeviceToOrganizationalUnit, initiateMobileDeviceManagementKeyRecovery, initiateOnDemandProactiveRemediation. /// [JsonPropertyName("action")] public RemoteAction? Action { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/SchemaExtension.cs b/src/Microsoft.Graph/Generated/model/SchemaExtension.cs index 56f57dc3884..ada4a582561 100644 --- a/src/Microsoft.Graph/Generated/model/SchemaExtension.cs +++ b/src/Microsoft.Graph/Generated/model/SchemaExtension.cs @@ -29,7 +29,7 @@ public partial class SchemaExtension : Entity /// /// Gets or sets owner. - /// The appId of the application that is the owner of the schema extension. This property can be supplied on creation, to set the owner. If not supplied, then the calling application's appId will be set as the owner. In either case, the signed-in user must be the owner of the application. So, for example, if creating a new schema extension definition using Graph Explorer, you must supply the owner property. Once set, this property is read-only and cannot be changed. Supports $filter (eq). + /// The appId of the application that is the owner of the schema extension. The owner of the schema definition must be explicitly specified during the Create and Update operations, or it will be implied and auto-assigned by Azure AD as follows: In delegated access: The signed-in user must be the owner of the app that calls Microsoft Graph to create the schema extension definition. If the signed-in user isn't the owner of the calling app, they must explicitly specify the owner property, and assign it the appId of an app that they own. In app-only access: The owner property isn't required in the request body. Instead, the calling app is assigned ownership of the schema extension. So, for example, if creating a new schema extension definition using Graph Explorer, you must supply the owner property. Once set, this property is read-only and cannot be changed. Supports $filter (eq). /// [JsonPropertyName("owner")] public string Owner { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/SearchHit.cs b/src/Microsoft.Graph/Generated/model/SearchHit.cs index f9e5b8a0d15..84bec8efce1 100644 --- a/src/Microsoft.Graph/Generated/model/SearchHit.cs +++ b/src/Microsoft.Graph/Generated/model/SearchHit.cs @@ -23,7 +23,7 @@ public partial class SearchHit /// /// Gets or sets contentSource. - /// The name of the content source which the externalItem is part of . + /// The name of the content source that the externalItem is part of. /// [JsonPropertyName("contentSource")] public string ContentSource { get; set; } @@ -37,6 +37,7 @@ public partial class SearchHit /// /// Gets or sets isCollapsed. + /// Indicates whether the current result is collapses when the collapseProperties property is used. /// [JsonPropertyName("isCollapsed")] public bool? IsCollapsed { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/SearchQuery.cs b/src/Microsoft.Graph/Generated/model/SearchQuery.cs index e2488edb05f..e72459b6653 100644 --- a/src/Microsoft.Graph/Generated/model/SearchQuery.cs +++ b/src/Microsoft.Graph/Generated/model/SearchQuery.cs @@ -35,13 +35,6 @@ public partial class SearchQuery [JsonPropertyName("queryTemplate")] public string QueryTemplate { get; set; } - /// - /// Gets or sets query_string. - /// - [Obsolete("The query_string will be removed on December 31, 2022. Please use the queryString instead.")] - [JsonPropertyName("query_string")] - public SearchQueryString Query_string { get; set; } - /// /// Gets or sets additional data. /// diff --git a/src/Microsoft.Graph/Generated/model/ServiceNowAuthenticationMethod.cs b/src/Microsoft.Graph/Generated/model/ServiceNowAuthenticationMethod.cs new file mode 100644 index 00000000000..730869bdff7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/model/ServiceNowAuthenticationMethod.cs @@ -0,0 +1,45 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: ComplexType.cs.tt + +namespace Microsoft.Graph +{ + using System; + using System.Collections.Generic; + using System.IO; + using System.Text.Json.Serialization; + + /// + /// The type ServiceNowAuthenticationMethod. + /// + [JsonConverter(typeof(DerivedTypeConverter))] + public partial class ServiceNowAuthenticationMethod + { + + /// + /// The internal ServiceNowAuthenticationMethod constructor + /// + protected internal ServiceNowAuthenticationMethod() + { + // Don't allow initialization of abstract complex types + } + + /// + /// Gets or sets additional data. + /// + [JsonExtensionData] + public IDictionary AdditionalData { get; set; } + + /// + /// Gets or sets @odata.type. + /// + [JsonPropertyName("@odata.type")] + public string ODataType { get; set; } + + } +} diff --git a/src/Microsoft.Graph/Generated/model/ServiceNowConnection.cs b/src/Microsoft.Graph/Generated/model/ServiceNowConnection.cs new file mode 100644 index 00000000000..25d5a831fe8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/model/ServiceNowConnection.cs @@ -0,0 +1,75 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: EntityType.cs.tt + +namespace Microsoft.Graph +{ + using System; + using System.Collections.Generic; + using System.IO; + using System.Text.Json.Serialization; + + /// + /// The type Service Now Connection. + /// + [JsonConverter(typeof(DerivedTypeConverter))] + public partial class ServiceNowConnection : Entity + { + + /// + /// Gets or sets authentication method. + /// Indicates the method used by Intune to authenticate with ServiceNow. Currently supports only web authentication with ServiceNow using the specified app id. + /// + [JsonPropertyName("authenticationMethod")] + public ServiceNowAuthenticationMethod AuthenticationMethod { get; set; } + + /// + /// Gets or sets created date time. + /// Date Time when connection properties were created. The value cannot be modified and is automatically populated when the connection properties were entered. + /// + [JsonPropertyName("createdDateTime")] + public DateTimeOffset? CreatedDateTime { get; set; } + + /// + /// Gets or sets incident api url. + /// Indicates the ServiceNow incident API URL that Intune will use the fetch incidents. Saved in the format of /api/now/table/incident + /// + [JsonPropertyName("incidentApiUrl")] + public string IncidentApiUrl { get; set; } + + /// + /// Gets or sets instance url. + /// Indicates the ServiceNow instance URL that Intune will connect to. Saved in the format of https://<instance>.service-now.com + /// + [JsonPropertyName("instanceUrl")] + public string InstanceUrl { get; set; } + + /// + /// Gets or sets last modified date time. + /// Date Time when connection properties were last updated. The value cannot be modified and is automatically populated when the connection properties were updated. + /// + [JsonPropertyName("lastModifiedDateTime")] + public DateTimeOffset? LastModifiedDateTime { get; set; } + + /// + /// Gets or sets last queried date time. + /// Date Time when incidents from ServiceNow were last queried + /// + [JsonPropertyName("lastQueriedDateTime")] + public DateTimeOffset? LastQueriedDateTime { get; set; } + + /// + /// Gets or sets service now connection status. + /// Status of the ServiceNow Connection based on user's selection. Possible value could be disabled or enabled. + /// + [JsonPropertyName("serviceNowConnectionStatus")] + public ServiceNowConnectionStatus? ServiceNowConnectionStatus { get; set; } + + } +} + diff --git a/src/Microsoft.Graph/Generated/model/ServiceNowConnectionStatus.cs b/src/Microsoft.Graph/Generated/model/ServiceNowConnectionStatus.cs new file mode 100644 index 00000000000..a57646a69dd --- /dev/null +++ b/src/Microsoft.Graph/Generated/model/ServiceNowConnectionStatus.cs @@ -0,0 +1,38 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: EnumType.cs.tt + + +namespace Microsoft.Graph +{ + using System.Text.Json.Serialization; + + /// + /// The enum ServiceNowConnectionStatus. + /// + [JsonConverter(typeof(JsonStringEnumConverter))] + public enum ServiceNowConnectionStatus + { + + /// + /// Disabled + /// + Disabled = 0, + + /// + /// Enabled + /// + Enabled = 1, + + /// + /// Unknown Future Value + /// + UnknownFutureValue = 2, + + } +} diff --git a/src/Microsoft.Graph/Generated/model/ServiceNowOauthSecretAuthentication.cs b/src/Microsoft.Graph/Generated/model/ServiceNowOauthSecretAuthentication.cs new file mode 100644 index 00000000000..429687f8000 --- /dev/null +++ b/src/Microsoft.Graph/Generated/model/ServiceNowOauthSecretAuthentication.cs @@ -0,0 +1,38 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: ComplexType.cs.tt + +namespace Microsoft.Graph +{ + using System; + using System.Collections.Generic; + using System.IO; + using System.Text.Json.Serialization; + + /// + /// The type ServiceNowOauthSecretAuthentication. + /// + public partial class ServiceNowOauthSecretAuthentication : ServiceNowAuthenticationMethod + { + /// + /// Initializes a new instance of the class. + /// + public ServiceNowOauthSecretAuthentication() + { + this.ODataType = "microsoft.graph.serviceNowOauthSecretAuthentication"; + } + + /// + /// Gets or sets appId. + /// Tenant appId registered with Azure AD + /// + [JsonPropertyName("appId")] + public string AppId { get; set; } + + } +} diff --git a/src/Microsoft.Graph/Generated/model/SignIn.cs b/src/Microsoft.Graph/Generated/model/SignIn.cs index ba05f5967d4..411303d8095 100644 --- a/src/Microsoft.Graph/Generated/model/SignIn.cs +++ b/src/Microsoft.Graph/Generated/model/SignIn.cs @@ -44,6 +44,7 @@ public partial class SignIn : Entity /// /// Gets or sets applied event listeners. + /// Detailed information about the listeners, such as Azure Logic Apps and Azure Functions, that were triggered by the corresponding events in the sign-in event. /// [JsonPropertyName("appliedEventListeners")] public IEnumerable AppliedEventListeners { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/TeamsAppSettings.cs b/src/Microsoft.Graph/Generated/model/TeamsAppSettings.cs index cebad71f40f..f1b5d2ac195 100644 --- a/src/Microsoft.Graph/Generated/model/TeamsAppSettings.cs +++ b/src/Microsoft.Graph/Generated/model/TeamsAppSettings.cs @@ -20,6 +20,12 @@ namespace Microsoft.Graph public partial class TeamsAppSettings : Entity { + /// + /// Gets or sets allow user requests for app access. + /// + [JsonPropertyName("allowUserRequestsForAppAccess")] + public bool? AllowUserRequestsForAppAccess { get; set; } + /// /// Gets or sets is chat resource specific consent enabled. /// Indicates whether resource-specific consent for chats/meetings has been enabled for the tenant. If true, Teams apps that are allowed in the tenant and require resource-specific permissions can be installed inside chats and meetings. If false, the installation of any Teams app that requires resource-specific permissions in a chat or a meeting will be blocked. diff --git a/src/Microsoft.Graph/Generated/model/TemporaryAccessPassAuthenticationMethod.cs b/src/Microsoft.Graph/Generated/model/TemporaryAccessPassAuthenticationMethod.cs index 8cd73f154f5..f6ecee06a7b 100644 --- a/src/Microsoft.Graph/Generated/model/TemporaryAccessPassAuthenticationMethod.cs +++ b/src/Microsoft.Graph/Generated/model/TemporaryAccessPassAuthenticationMethod.cs @@ -35,13 +35,6 @@ public TemporaryAccessPassAuthenticationMethod() [JsonPropertyName("createdDateTime")] public DateTimeOffset? CreatedDateTime { get; set; } - /// - /// Gets or sets is usable. - /// The state of the authentication method that indicates whether it's currently usable by the user. - /// - [JsonPropertyName("isUsable")] - public bool? IsUsable { get; set; } - /// /// Gets or sets is usable once. /// Determines whether the pass is limited to a one-time use. If true, the pass can be used once; if false, the pass can be used multiple times within the Temporary Access Pass lifetime. @@ -56,13 +49,6 @@ public TemporaryAccessPassAuthenticationMethod() [JsonPropertyName("lifetimeInMinutes")] public Int32? LifetimeInMinutes { get; set; } - /// - /// Gets or sets method usability reason. - /// Details about the usability state (isUsable). Reasons can include: EnabledByPolicy, DisabledByPolicy, Expired, NotYetValid, OneTimeUsed. - /// - [JsonPropertyName("methodUsabilityReason")] - public string MethodUsabilityReason { get; set; } - /// /// Gets or sets start date time. /// The date and time when the Temporary Access Pass becomes available to use and when isUsable is true is enforced. diff --git a/src/Microsoft.Graph/Generated/model/UserExperienceAnalyticsDeviceTimelineEvents.cs b/src/Microsoft.Graph/Generated/model/UserExperienceAnalyticsDeviceTimelineEvent.cs similarity index 88% rename from src/Microsoft.Graph/Generated/model/UserExperienceAnalyticsDeviceTimelineEvents.cs rename to src/Microsoft.Graph/Generated/model/UserExperienceAnalyticsDeviceTimelineEvent.cs index 646c1a28e55..32b84ec947c 100644 --- a/src/Microsoft.Graph/Generated/model/UserExperienceAnalyticsDeviceTimelineEvents.cs +++ b/src/Microsoft.Graph/Generated/model/UserExperienceAnalyticsDeviceTimelineEvent.cs @@ -15,10 +15,10 @@ namespace Microsoft.Graph using System.Text.Json.Serialization; /// - /// The type User Experience Analytics Device Timeline Events. + /// The type User Experience Analytics Device Timeline Event. /// - [JsonConverter(typeof(DerivedTypeConverter))] - public partial class UserExperienceAnalyticsDeviceTimelineEvents : Entity + [JsonConverter(typeof(DerivedTypeConverter))] + public partial class UserExperienceAnalyticsDeviceTimelineEvent : Entity { /// @@ -28,13 +28,6 @@ public partial class UserExperienceAnalyticsDeviceTimelineEvents : Entity [JsonPropertyName("deviceId")] public string DeviceId { get; set; } - /// - /// Gets or sets event additional information. - /// Placeholder value for future expansion. - /// - [JsonPropertyName("eventAdditionalInformation")] - public string EventAdditionalInformation { get; set; } - /// /// Gets or sets event date time. /// The time the event occured. diff --git a/src/Microsoft.Graph/Generated/model/WebApplicationSegment.cs b/src/Microsoft.Graph/Generated/model/WebApplicationSegment.cs index ca5ecfa5d2e..0adb04f83e5 100644 --- a/src/Microsoft.Graph/Generated/model/WebApplicationSegment.cs +++ b/src/Microsoft.Graph/Generated/model/WebApplicationSegment.cs @@ -30,24 +30,28 @@ public WebApplicationSegment() /// /// Gets or sets alternate url. + /// If you're configuring a traffic manager in front of multiple App Proxy application segments, this property contains the user-friendly URL that will point to the traffic manager. /// [JsonPropertyName("alternateUrl")] public string AlternateUrl { get; set; } /// /// Gets or sets external url. + /// The published external URL for the application segment; for example, https://intranet.contoso.com/. /// [JsonPropertyName("externalUrl")] public string ExternalUrl { get; set; } /// /// Gets or sets internal url. + /// The internal URL of the application segment; for example, https://intranet/. /// [JsonPropertyName("internalUrl")] public string InternalUrl { get; set; } /// /// Gets or sets cors configurations. + /// A collection of CORS Rule definitions for a particular application segment. /// [JsonPropertyName("corsConfigurations")] public IWebApplicationSegmentCorsConfigurationsCollectionPage CorsConfigurations { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/WindowsAutopilotDeploymentState.cs b/src/Microsoft.Graph/Generated/model/WindowsAutopilotDeploymentState.cs index 83778b94e74..3334070bcc9 100644 --- a/src/Microsoft.Graph/Generated/model/WindowsAutopilotDeploymentState.cs +++ b/src/Microsoft.Graph/Generated/model/WindowsAutopilotDeploymentState.cs @@ -54,5 +54,10 @@ public enum WindowsAutopilotDeploymentState /// Disabled = 6, + /// + /// Success On Retry + /// + SuccessOnRetry = 7, + } } diff --git a/src/Microsoft.Graph/Generated/model/WindowsHealthMonitoringConfiguration.cs b/src/Microsoft.Graph/Generated/model/WindowsHealthMonitoringConfiguration.cs index 335ba660ffb..8039181da1e 100644 --- a/src/Microsoft.Graph/Generated/model/WindowsHealthMonitoringConfiguration.cs +++ b/src/Microsoft.Graph/Generated/model/WindowsHealthMonitoringConfiguration.cs @@ -45,7 +45,7 @@ public WindowsHealthMonitoringConfiguration() /// /// Gets or sets config device health monitoring scope. - /// Specifies set of events collected from the device where health monitoring is enabled. Possible values are: undefined, healthMonitoring, bootPerformance, windowsUpdates. + /// Specifies set of events collected from the device where health monitoring is enabled. Possible values are: undefined, healthMonitoring, bootPerformance, windowsUpdates, privilegeManagement. /// [JsonPropertyName("configDeviceHealthMonitoringScope")] public WindowsHealthMonitoringScope? ConfigDeviceHealthMonitoringScope { get; set; } diff --git a/src/Microsoft.Graph/Generated/model/WindowsHealthMonitoringScope.cs b/src/Microsoft.Graph/Generated/model/WindowsHealthMonitoringScope.cs index 4243add8f06..aec36e49864 100644 --- a/src/Microsoft.Graph/Generated/model/WindowsHealthMonitoringScope.cs +++ b/src/Microsoft.Graph/Generated/model/WindowsHealthMonitoringScope.cs @@ -40,5 +40,10 @@ public enum WindowsHealthMonitoringScope /// WindowsUpdates = 4, + /// + /// Privilege Management + /// + PrivilegeManagement = 8, + } } diff --git a/src/Microsoft.Graph/Generated/model/WindowsWebApp.cs b/src/Microsoft.Graph/Generated/model/WindowsWebApp.cs index 9998727f3d0..b1eb48a18f8 100644 --- a/src/Microsoft.Graph/Generated/model/WindowsWebApp.cs +++ b/src/Microsoft.Graph/Generated/model/WindowsWebApp.cs @@ -30,7 +30,7 @@ public WindowsWebApp() /// /// Gets or sets app url. - /// The web app URL. + /// Indicates the Windows web app URL. Example: 'https://www.contoso.com' /// [JsonPropertyName("appUrl")] public string AppUrl { get; set; } diff --git a/src/Microsoft.Graph/Generated/requests/AdminRequestBuilder.cs b/src/Microsoft.Graph/Generated/requests/AdminRequestBuilder.cs index 69c81efac19..514e23abce5 100644 --- a/src/Microsoft.Graph/Generated/requests/AdminRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/requests/AdminRequestBuilder.cs @@ -101,12 +101,12 @@ public IAdminReportSettingsRequestBuilder ReportSettings /// /// Gets the request builder for Windows. /// - /// The . - public Microsoft.Graph.WindowsUpdates.IWindowsRequestBuilder Windows + /// The . + public IAdminWindowsRequestBuilder Windows { get { - return new Microsoft.Graph.WindowsUpdates.WindowsRequestBuilder(this.AppendSegmentToRequestUrl("windows"), this.Client); + return new AdminWindowsRequestBuilder(this.AppendSegmentToRequestUrl("windows"), this.Client); } } diff --git a/src/Microsoft.Graph/Generated/requests/AdminWindowsRequest.cs b/src/Microsoft.Graph/Generated/requests/AdminWindowsRequest.cs new file mode 100644 index 00000000000..dc1fa1755a8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/requests/AdminWindowsRequest.cs @@ -0,0 +1,249 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: EntityRequest.cs.tt + +namespace Microsoft.Graph +{ + using System; + using System.Collections.Generic; + using System.IO; + using System.Net.Http; + using System.Threading; + using System.Linq.Expressions; + + /// + /// The type AdminWindowsRequest. + /// + public partial class AdminWindowsRequest : BaseRequest, IAdminWindowsRequest + { + /// + /// Constructs a new AdminWindowsRequest. + /// + /// The URL for the built request. + /// The for handling requests. + /// Query and header option name value pairs for the request. + public AdminWindowsRequest( + string requestUrl, + IBaseClient client, + IEnumerable /// The for the request. /// The collection page. - public async System.Threading.Tasks.Task GetAsync(CancellationToken cancellationToken = default) + public async System.Threading.Tasks.Task GetAsync(CancellationToken cancellationToken = default) { this.Method = HttpMethods.GET; - var response = await this.SendAsync(null, cancellationToken).ConfigureAwait(false); + var response = await this.SendAsync(null, cancellationToken).ConfigureAwait(false); if (response?.Value?.CurrentPage != null) { response.Value.InitializeNextPageRequest(this.Client, response.NextLink); @@ -81,14 +81,14 @@ public async System.Threading.Tasks.Task - /// Gets the collection page and returns a object. + /// Gets the collection page and returns a object. /// /// The for the request. - /// The object. - public System.Threading.Tasks.Task> GetResponseAsync(CancellationToken cancellationToken = default) + /// The object. + public System.Threading.Tasks.Task> GetResponseAsync(CancellationToken cancellationToken = default) { this.Method = HttpMethods.GET; - return this.SendAsyncWithGraphResponse(null, cancellationToken); + return this.SendAsyncWithGraphResponse(null, cancellationToken); } /// @@ -96,9 +96,9 @@ public System.Threading.Tasks.Task /// The expand value. /// The request object to send. - public IUpdatesResourceConnectionsCollectionRequest Expand(string value) + public IDeviceManagementServiceNowConnectionsCollectionRequest Expand(string value) { - this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$expand", value)); + this.QueryOptions.Add(new QueryOption("$expand", value)); return this; } @@ -107,21 +107,21 @@ public IUpdatesResourceConnectionsCollectionRequest Expand(string value) /// /// The expression from which to calculate the expand value. /// The request object to send. - public IUpdatesResourceConnectionsCollectionRequest Expand(Expression> expandExpression) + public IDeviceManagementServiceNowConnectionsCollectionRequest Expand(Expression> expandExpression) { if (expandExpression == null) { throw new ArgumentNullException(nameof(expandExpression)); } string error; - string value = Microsoft.Graph.ExpressionExtractHelper.ExtractMembers(expandExpression, out error); + string value = ExpressionExtractHelper.ExtractMembers(expandExpression, out error); if (value == null) { throw new ArgumentException(error, nameof(expandExpression)); } else { - this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$expand", value)); + this.QueryOptions.Add(new QueryOption("$expand", value)); } return this; } @@ -131,9 +131,9 @@ public IUpdatesResourceConnectionsCollectionRequest Expand(Expression /// The select value. /// The request object to send. - public IUpdatesResourceConnectionsCollectionRequest Select(string value) + public IDeviceManagementServiceNowConnectionsCollectionRequest Select(string value) { - this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$select", value)); + this.QueryOptions.Add(new QueryOption("$select", value)); return this; } @@ -142,21 +142,21 @@ public IUpdatesResourceConnectionsCollectionRequest Select(string value) /// /// The expression from which to calculate the select value. /// The request object to send. - public IUpdatesResourceConnectionsCollectionRequest Select(Expression> selectExpression) + public IDeviceManagementServiceNowConnectionsCollectionRequest Select(Expression> selectExpression) { if (selectExpression == null) { throw new ArgumentNullException(nameof(selectExpression)); } string error; - string value = Microsoft.Graph.ExpressionExtractHelper.ExtractMembers(selectExpression, out error); + string value = ExpressionExtractHelper.ExtractMembers(selectExpression, out error); if (value == null) { throw new ArgumentException(error, nameof(selectExpression)); } else { - this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$select", value)); + this.QueryOptions.Add(new QueryOption("$select", value)); } return this; } @@ -166,9 +166,9 @@ public IUpdatesResourceConnectionsCollectionRequest Select(Expression /// The top value. /// The request object to send. - public IUpdatesResourceConnectionsCollectionRequest Top(int value) + public IDeviceManagementServiceNowConnectionsCollectionRequest Top(int value) { - this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$top", value.ToString())); + this.QueryOptions.Add(new QueryOption("$top", value.ToString())); return this; } @@ -177,9 +177,9 @@ public IUpdatesResourceConnectionsCollectionRequest Top(int value) /// /// The filter value. /// The request object to send. - public IUpdatesResourceConnectionsCollectionRequest Filter(string value) + public IDeviceManagementServiceNowConnectionsCollectionRequest Filter(string value) { - this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$filter", value)); + this.QueryOptions.Add(new QueryOption("$filter", value)); return this; } @@ -188,9 +188,9 @@ public IUpdatesResourceConnectionsCollectionRequest Filter(string value) /// /// The skip value. /// The request object to send. - public IUpdatesResourceConnectionsCollectionRequest Skip(int value) + public IDeviceManagementServiceNowConnectionsCollectionRequest Skip(int value) { - this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$skip", value.ToString())); + this.QueryOptions.Add(new QueryOption("$skip", value.ToString())); return this; } @@ -199,9 +199,9 @@ public IUpdatesResourceConnectionsCollectionRequest Skip(int value) /// /// The orderby value. /// The request object to send. - public IUpdatesResourceConnectionsCollectionRequest OrderBy(string value) + public IDeviceManagementServiceNowConnectionsCollectionRequest OrderBy(string value) { - this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$orderby", value)); + this.QueryOptions.Add(new QueryOption("$orderby", value)); return this; } } diff --git a/src/Microsoft.Graph/Generated/requests/DeviceManagementServiceNowConnectionsCollectionRequestBuilder.cs b/src/Microsoft.Graph/Generated/requests/DeviceManagementServiceNowConnectionsCollectionRequestBuilder.cs new file mode 100644 index 00000000000..e656a842bec --- /dev/null +++ b/src/Microsoft.Graph/Generated/requests/DeviceManagementServiceNowConnectionsCollectionRequestBuilder.cs @@ -0,0 +1,65 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: EntityCollectionRequestBuilder.cs.tt +namespace Microsoft.Graph +{ + using System; + using System.Collections.Generic; + + /// + /// The type DeviceManagementServiceNowConnectionsCollectionRequestBuilder. + /// + public partial class DeviceManagementServiceNowConnectionsCollectionRequestBuilder : BaseRequestBuilder, IDeviceManagementServiceNowConnectionsCollectionRequestBuilder + { + /// + /// Constructs a new DeviceManagementServiceNowConnectionsCollectionRequestBuilder. + /// + /// The URL for the built request. + /// The for handling requests. + public DeviceManagementServiceNowConnectionsCollectionRequestBuilder( + string requestUrl, + IBaseClient client) + : base(requestUrl, client) + { + } + + /// + /// Builds the request. + /// + /// The built request. + public IDeviceManagementServiceNowConnectionsCollectionRequest Request() + { + return this.Request(null); + } + + /// + /// Builds the request. + /// + /// The query and header options for the request. + /// The built request. + public IDeviceManagementServiceNowConnectionsCollectionRequest Request(IEnumerable /// The select value. /// The request object to send. - public IDeviceManagementUserExperienceAnalyticsDeviceTimelineEventsCollectionRequest Select(string value) + public IDeviceManagementUserExperienceAnalyticsDeviceTimelineEventCollectionRequest Select(string value) { this.QueryOptions.Add(new QueryOption("$select", value)); return this; @@ -142,7 +142,7 @@ public IDeviceManagementUserExperienceAnalyticsDeviceTimelineEventsCollectionReq /// /// The expression from which to calculate the select value. /// The request object to send. - public IDeviceManagementUserExperienceAnalyticsDeviceTimelineEventsCollectionRequest Select(Expression> selectExpression) + public IDeviceManagementUserExperienceAnalyticsDeviceTimelineEventCollectionRequest Select(Expression> selectExpression) { if (selectExpression == null) { @@ -166,7 +166,7 @@ public IDeviceManagementUserExperienceAnalyticsDeviceTimelineEventsCollectionReq /// /// The top value. /// The request object to send. - public IDeviceManagementUserExperienceAnalyticsDeviceTimelineEventsCollectionRequest Top(int value) + public IDeviceManagementUserExperienceAnalyticsDeviceTimelineEventCollectionRequest Top(int value) { this.QueryOptions.Add(new QueryOption("$top", value.ToString())); return this; @@ -177,7 +177,7 @@ public IDeviceManagementUserExperienceAnalyticsDeviceTimelineEventsCollectionReq /// /// The filter value. /// The request object to send. - public IDeviceManagementUserExperienceAnalyticsDeviceTimelineEventsCollectionRequest Filter(string value) + public IDeviceManagementUserExperienceAnalyticsDeviceTimelineEventCollectionRequest Filter(string value) { this.QueryOptions.Add(new QueryOption("$filter", value)); return this; @@ -188,7 +188,7 @@ public IDeviceManagementUserExperienceAnalyticsDeviceTimelineEventsCollectionReq /// /// The skip value. /// The request object to send. - public IDeviceManagementUserExperienceAnalyticsDeviceTimelineEventsCollectionRequest Skip(int value) + public IDeviceManagementUserExperienceAnalyticsDeviceTimelineEventCollectionRequest Skip(int value) { this.QueryOptions.Add(new QueryOption("$skip", value.ToString())); return this; @@ -199,7 +199,7 @@ public IDeviceManagementUserExperienceAnalyticsDeviceTimelineEventsCollectionReq /// /// The orderby value. /// The request object to send. - public IDeviceManagementUserExperienceAnalyticsDeviceTimelineEventsCollectionRequest OrderBy(string value) + public IDeviceManagementUserExperienceAnalyticsDeviceTimelineEventCollectionRequest OrderBy(string value) { this.QueryOptions.Add(new QueryOption("$orderby", value)); return this; diff --git a/src/Microsoft.Graph/Generated/requests/DeviceManagementUserExperienceAnalyticsDeviceTimelineEventsCollectionRequestBuilder.cs b/src/Microsoft.Graph/Generated/requests/DeviceManagementUserExperienceAnalyticsDeviceTimelineEventCollectionRequestBuilder.cs similarity index 72% rename from src/Microsoft.Graph/Generated/requests/DeviceManagementUserExperienceAnalyticsDeviceTimelineEventsCollectionRequestBuilder.cs rename to src/Microsoft.Graph/Generated/requests/DeviceManagementUserExperienceAnalyticsDeviceTimelineEventCollectionRequestBuilder.cs index 707bfd3e483..588212472c6 100644 --- a/src/Microsoft.Graph/Generated/requests/DeviceManagementUserExperienceAnalyticsDeviceTimelineEventsCollectionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/requests/DeviceManagementUserExperienceAnalyticsDeviceTimelineEventCollectionRequestBuilder.cs @@ -12,16 +12,16 @@ namespace Microsoft.Graph using System.Collections.Generic; /// - /// The type DeviceManagementUserExperienceAnalyticsDeviceTimelineEventsCollectionRequestBuilder. + /// The type DeviceManagementUserExperienceAnalyticsDeviceTimelineEventCollectionRequestBuilder. /// - public partial class DeviceManagementUserExperienceAnalyticsDeviceTimelineEventsCollectionRequestBuilder : BaseRequestBuilder, IDeviceManagementUserExperienceAnalyticsDeviceTimelineEventsCollectionRequestBuilder + public partial class DeviceManagementUserExperienceAnalyticsDeviceTimelineEventCollectionRequestBuilder : BaseRequestBuilder, IDeviceManagementUserExperienceAnalyticsDeviceTimelineEventCollectionRequestBuilder { /// - /// Constructs a new DeviceManagementUserExperienceAnalyticsDeviceTimelineEventsCollectionRequestBuilder. + /// Constructs a new DeviceManagementUserExperienceAnalyticsDeviceTimelineEventCollectionRequestBuilder. /// /// The URL for the built request. /// The for handling requests. - public DeviceManagementUserExperienceAnalyticsDeviceTimelineEventsCollectionRequestBuilder( + public DeviceManagementUserExperienceAnalyticsDeviceTimelineEventCollectionRequestBuilder( string requestUrl, IBaseClient client) : base(requestUrl, client) @@ -32,7 +32,7 @@ public DeviceManagementUserExperienceAnalyticsDeviceTimelineEventsCollectionRequ /// Builds the request. /// /// The built request. - public IDeviceManagementUserExperienceAnalyticsDeviceTimelineEventsCollectionRequest Request() + public IDeviceManagementUserExperienceAnalyticsDeviceTimelineEventCollectionRequest Request() { return this.Request(null); } @@ -42,21 +42,21 @@ public IDeviceManagementUserExperienceAnalyticsDeviceTimelineEventsCollectionReq /// /// The query and header options for the request. /// The built request. - public IDeviceManagementUserExperienceAnalyticsDeviceTimelineEventsCollectionRequest Request(IEnumerable /// The built request. - public new IWindowsRequest Request() + public new IComplianceChangeRequest Request() { return this.Request(null); } @@ -45,20 +45,20 @@ public WindowsRequestBuilder( /// /// The query and header options for the request. /// The built request. - public new IWindowsRequest Request(IEnumerable options) + public new IComplianceChangeRequest Request(IEnumerable options) { - return new WindowsRequest(this.RequestUrl, this.Client, options); + return new ComplianceChangeRequest(this.RequestUrl, this.Client, options); } /// - /// Gets the request builder for Updates. + /// Gets the request builder for UpdatePolicy. /// - /// The . - public IUpdatesRequestBuilder Updates + /// The . + public IUpdatePolicyWithReferenceRequestBuilder UpdatePolicy { get { - return new UpdatesRequestBuilder(this.AppendSegmentToRequestUrl("updates"), this.Client); + return new UpdatePolicyWithReferenceRequestBuilder(this.AppendSegmentToRequestUrl("updatePolicy"), this.Client); } } diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesResourceConnectionsCollectionPage.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/ContentApprovalDeploymentsCollectionPage.cs similarity index 69% rename from src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesResourceConnectionsCollectionPage.cs rename to src/Microsoft.Graph/Generated/windowsupdates/requests/ContentApprovalDeploymentsCollectionPage.cs index 72cd9365761..036f37ea500 100644 --- a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesResourceConnectionsCollectionPage.cs +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/ContentApprovalDeploymentsCollectionPage.cs @@ -12,14 +12,14 @@ namespace Microsoft.Graph.WindowsUpdates using System; /// - /// The type UpdatesResourceConnectionsCollectionPage. + /// The type ContentApprovalDeploymentsCollectionPage. /// - public partial class UpdatesResourceConnectionsCollectionPage : Microsoft.Graph.CollectionPage, IUpdatesResourceConnectionsCollectionPage + public partial class ContentApprovalDeploymentsCollectionPage : Microsoft.Graph.CollectionPage, IContentApprovalDeploymentsCollectionPage { /// - /// Gets the next page instance. + /// Gets the next page instance. /// - public IUpdatesResourceConnectionsCollectionRequest NextPageRequest { get; private set; } + public IContentApprovalDeploymentsCollectionRequest NextPageRequest { get; private set; } /// /// Initializes the NextPageRequest property. @@ -28,7 +28,7 @@ public void InitializeNextPageRequest(Microsoft.Graph.IBaseClient client, string { if (!string.IsNullOrEmpty(nextPageLinkString)) { - this.NextPageRequest = new UpdatesResourceConnectionsCollectionRequest( + this.NextPageRequest = new ContentApprovalDeploymentsCollectionRequest( nextPageLinkString, client, null); diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesDeploymentsCollectionRequest.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/ContentApprovalDeploymentsCollectionRequest.cs similarity index 80% rename from src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesDeploymentsCollectionRequest.cs rename to src/Microsoft.Graph/Generated/windowsupdates/requests/ContentApprovalDeploymentsCollectionRequest.cs index 984d1af6b61..b543deb052f 100644 --- a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesDeploymentsCollectionRequest.cs +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/ContentApprovalDeploymentsCollectionRequest.cs @@ -16,17 +16,17 @@ namespace Microsoft.Graph.WindowsUpdates using System.Linq.Expressions; /// - /// The type UpdatesDeploymentsCollectionRequest. + /// The type ContentApprovalDeploymentsCollectionRequest. /// - public partial class UpdatesDeploymentsCollectionRequest : Microsoft.Graph.BaseRequest, IUpdatesDeploymentsCollectionRequest + public partial class ContentApprovalDeploymentsCollectionRequest : Microsoft.Graph.BaseRequest, IContentApprovalDeploymentsCollectionRequest { /// - /// Constructs a new UpdatesDeploymentsCollectionRequest. + /// Constructs a new ContentApprovalDeploymentsCollectionRequest. /// /// The URL for the built request. /// The for handling requests. /// Query and header option name value pairs for the request. - public UpdatesDeploymentsCollectionRequest( + public ContentApprovalDeploymentsCollectionRequest( string requestUrl, Microsoft.Graph.IBaseClient client, IEnumerable options) @@ -65,10 +65,10 @@ public System.Threading.Tasks.Task> AddResponseAsync(D /// /// The for the request. /// The collection page. - public async System.Threading.Tasks.Task GetAsync(CancellationToken cancellationToken = default) + public async System.Threading.Tasks.Task GetAsync(CancellationToken cancellationToken = default) { this.Method = HttpMethods.GET; - var response = await this.SendAsync(null, cancellationToken).ConfigureAwait(false); + var response = await this.SendAsync(null, cancellationToken).ConfigureAwait(false); if (response?.Value?.CurrentPage != null) { response.Value.InitializeNextPageRequest(this.Client, response.NextLink); @@ -81,14 +81,14 @@ public async System.Threading.Tasks.Task GetA } /// - /// Gets the collection page and returns a object. + /// Gets the collection page and returns a object. /// /// The for the request. - /// The object. - public System.Threading.Tasks.Task> GetResponseAsync(CancellationToken cancellationToken = default) + /// The object. + public System.Threading.Tasks.Task> GetResponseAsync(CancellationToken cancellationToken = default) { this.Method = HttpMethods.GET; - return this.SendAsyncWithGraphResponse(null, cancellationToken); + return this.SendAsyncWithGraphResponse(null, cancellationToken); } /// @@ -96,7 +96,7 @@ public System.Threading.Tasks.Task /// The expand value. /// The request object to send. - public IUpdatesDeploymentsCollectionRequest Expand(string value) + public IContentApprovalDeploymentsCollectionRequest Expand(string value) { this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$expand", value)); return this; @@ -107,7 +107,7 @@ public IUpdatesDeploymentsCollectionRequest Expand(string value) /// /// The expression from which to calculate the expand value. /// The request object to send. - public IUpdatesDeploymentsCollectionRequest Expand(Expression> expandExpression) + public IContentApprovalDeploymentsCollectionRequest Expand(Expression> expandExpression) { if (expandExpression == null) { @@ -131,7 +131,7 @@ public IUpdatesDeploymentsCollectionRequest Expand(Expression /// The select value. /// The request object to send. - public IUpdatesDeploymentsCollectionRequest Select(string value) + public IContentApprovalDeploymentsCollectionRequest Select(string value) { this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$select", value)); return this; @@ -142,7 +142,7 @@ public IUpdatesDeploymentsCollectionRequest Select(string value) /// /// The expression from which to calculate the select value. /// The request object to send. - public IUpdatesDeploymentsCollectionRequest Select(Expression> selectExpression) + public IContentApprovalDeploymentsCollectionRequest Select(Expression> selectExpression) { if (selectExpression == null) { @@ -166,7 +166,7 @@ public IUpdatesDeploymentsCollectionRequest Select(Expression /// The top value. /// The request object to send. - public IUpdatesDeploymentsCollectionRequest Top(int value) + public IContentApprovalDeploymentsCollectionRequest Top(int value) { this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$top", value.ToString())); return this; @@ -177,7 +177,7 @@ public IUpdatesDeploymentsCollectionRequest Top(int value) /// /// The filter value. /// The request object to send. - public IUpdatesDeploymentsCollectionRequest Filter(string value) + public IContentApprovalDeploymentsCollectionRequest Filter(string value) { this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$filter", value)); return this; @@ -188,7 +188,7 @@ public IUpdatesDeploymentsCollectionRequest Filter(string value) /// /// The skip value. /// The request object to send. - public IUpdatesDeploymentsCollectionRequest Skip(int value) + public IContentApprovalDeploymentsCollectionRequest Skip(int value) { this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$skip", value.ToString())); return this; @@ -199,7 +199,7 @@ public IUpdatesDeploymentsCollectionRequest Skip(int value) /// /// The orderby value. /// The request object to send. - public IUpdatesDeploymentsCollectionRequest OrderBy(string value) + public IContentApprovalDeploymentsCollectionRequest OrderBy(string value) { this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$orderby", value)); return this; diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesDeploymentsCollectionRequestBuilder.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/ContentApprovalDeploymentsCollectionRequestBuilder.cs similarity index 69% rename from src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesDeploymentsCollectionRequestBuilder.cs rename to src/Microsoft.Graph/Generated/windowsupdates/requests/ContentApprovalDeploymentsCollectionRequestBuilder.cs index 2890b68952a..22fa9f42c20 100644 --- a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesDeploymentsCollectionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/ContentApprovalDeploymentsCollectionRequestBuilder.cs @@ -12,16 +12,16 @@ namespace Microsoft.Graph.WindowsUpdates using System.Collections.Generic; /// - /// The type UpdatesDeploymentsCollectionRequestBuilder. + /// The type ContentApprovalDeploymentsCollectionRequestBuilder. /// - public partial class UpdatesDeploymentsCollectionRequestBuilder : Microsoft.Graph.BaseRequestBuilder, IUpdatesDeploymentsCollectionRequestBuilder + public partial class ContentApprovalDeploymentsCollectionRequestBuilder : Microsoft.Graph.BaseRequestBuilder, IContentApprovalDeploymentsCollectionRequestBuilder { /// - /// Constructs a new UpdatesDeploymentsCollectionRequestBuilder. + /// Constructs a new ContentApprovalDeploymentsCollectionRequestBuilder. /// /// The URL for the built request. /// The for handling requests. - public UpdatesDeploymentsCollectionRequestBuilder( + public ContentApprovalDeploymentsCollectionRequestBuilder( string requestUrl, Microsoft.Graph.IBaseClient client) : base(requestUrl, client) @@ -32,7 +32,7 @@ public UpdatesDeploymentsCollectionRequestBuilder( /// Builds the request. /// /// The built request. - public IUpdatesDeploymentsCollectionRequest Request() + public IContentApprovalDeploymentsCollectionRequest Request() { return this.Request(null); } @@ -42,15 +42,15 @@ public IUpdatesDeploymentsCollectionRequest Request() /// /// The query and header options for the request. /// The built request. - public IUpdatesDeploymentsCollectionRequest Request(IEnumerable options) + public IContentApprovalDeploymentsCollectionRequest Request(IEnumerable options) { - return new UpdatesDeploymentsCollectionRequest(this.RequestUrl, this.Client, options); + return new ContentApprovalDeploymentsCollectionRequest(this.RequestUrl, this.Client, options); } /// - /// Gets an for the specified UpdatesDeployment. + /// Gets an for the specified ContentApprovalDeployment. /// - /// The ID for the UpdatesDeployment. + /// The ID for the ContentApprovalDeployment. /// The . public IDeploymentRequestBuilder this[string id] { diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesResourceConnectionsCollectionResponse.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/ContentApprovalDeploymentsCollectionResponse.cs similarity index 80% rename from src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesResourceConnectionsCollectionResponse.cs rename to src/Microsoft.Graph/Generated/windowsupdates/requests/ContentApprovalDeploymentsCollectionResponse.cs index 8a66b3940ca..57efb9d151b 100644 --- a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesResourceConnectionsCollectionResponse.cs +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/ContentApprovalDeploymentsCollectionResponse.cs @@ -12,15 +12,15 @@ namespace Microsoft.Graph.WindowsUpdates using System.Text.Json.Serialization; /// - /// The type UpdatesResourceConnectionsCollectionResponse. + /// The type ContentApprovalDeploymentsCollectionResponse. /// - public class UpdatesResourceConnectionsCollectionResponse + public class ContentApprovalDeploymentsCollectionResponse { /// - /// Gets or sets the value. + /// Gets or sets the value. /// [JsonPropertyName("value")] - public IUpdatesResourceConnectionsCollectionPage Value { get; set; } + public IContentApprovalDeploymentsCollectionPage Value { get; set; } /// /// Gets or sets the nextLink string value. diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesRequest.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/ContentApprovalRequest.cs similarity index 57% rename from src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesRequest.cs rename to src/Microsoft.Graph/Generated/windowsupdates/requests/ContentApprovalRequest.cs index 8f4d2889b17..e8c9557c033 100644 --- a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesRequest.cs +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/ContentApprovalRequest.cs @@ -17,17 +17,17 @@ namespace Microsoft.Graph.WindowsUpdates using System.Linq.Expressions; /// - /// The type UpdatesRequest. + /// The type ContentApprovalRequest. /// - public partial class UpdatesRequest : Microsoft.Graph.BaseRequest, IUpdatesRequest + public partial class ContentApprovalRequest : Microsoft.Graph.BaseRequest, IContentApprovalRequest { /// - /// Constructs a new UpdatesRequest. + /// Constructs a new ContentApprovalRequest. /// /// The URL for the built request. /// The for handling requests. /// Query and header option name value pairs for the request. - public UpdatesRequest( + public ContentApprovalRequest( string requestUrl, Microsoft.Graph.IBaseClient client, IEnumerable options) @@ -36,46 +36,46 @@ public UpdatesRequest( } /// - /// Creates the specified Updates using POST. + /// Creates the specified ContentApproval using POST. /// - /// The Updates to create. + /// The ContentApproval to create. /// The for the request. - /// The created Updates. - public async System.Threading.Tasks.Task CreateAsync(Updates updatesToCreate, CancellationToken cancellationToken = default) + /// The created ContentApproval. + public async System.Threading.Tasks.Task CreateAsync(ContentApproval contentApprovalToCreate, CancellationToken cancellationToken = default) { this.ContentType = CoreConstants.MimeTypeNames.Application.Json; this.Method = HttpMethods.POST; - var newEntity = await this.SendAsync(updatesToCreate, cancellationToken).ConfigureAwait(false); + var newEntity = await this.SendAsync(contentApprovalToCreate, cancellationToken).ConfigureAwait(false); this.InitializeCollectionProperties(newEntity); return newEntity; } /// - /// Creates the specified Updates using POST and returns a object. + /// Creates the specified ContentApproval using POST and returns a object. /// - /// The Updates to create. + /// The ContentApproval to create. /// The for the request. - /// The object of the request. - public System.Threading.Tasks.Task> CreateResponseAsync(Updates updatesToCreate, CancellationToken cancellationToken = default) + /// The object of the request. + public System.Threading.Tasks.Task> CreateResponseAsync(ContentApproval contentApprovalToCreate, CancellationToken cancellationToken = default) { this.ContentType = CoreConstants.MimeTypeNames.Application.Json; this.Method = HttpMethods.POST; - return this.SendAsyncWithGraphResponse(updatesToCreate, cancellationToken); + return this.SendAsyncWithGraphResponse(contentApprovalToCreate, cancellationToken); } /// - /// Deletes the specified Updates. + /// Deletes the specified ContentApproval. /// /// The for the request. /// The task to await. public async System.Threading.Tasks.Task DeleteAsync(CancellationToken cancellationToken = default) { this.Method = HttpMethods.DELETE; - await this.SendAsync(null, cancellationToken).ConfigureAwait(false); + await this.SendAsync(null, cancellationToken).ConfigureAwait(false); } /// - /// Deletes the specified Updates and returns a object. + /// Deletes the specified ContentApproval and returns a object. /// /// The for the request. /// The task of to await. @@ -86,85 +86,85 @@ public System.Threading.Tasks.Task DeleteResponseAsync(Cancellati } /// - /// Gets the specified Updates. + /// Gets the specified ContentApproval. /// /// The for the request. - /// The Updates. - public async System.Threading.Tasks.Task GetAsync(CancellationToken cancellationToken = default) + /// The ContentApproval. + public async System.Threading.Tasks.Task GetAsync(CancellationToken cancellationToken = default) { this.Method = HttpMethods.GET; - var retrievedEntity = await this.SendAsync(null, cancellationToken).ConfigureAwait(false); + var retrievedEntity = await this.SendAsync(null, cancellationToken).ConfigureAwait(false); this.InitializeCollectionProperties(retrievedEntity); return retrievedEntity; } /// - /// Gets the specified Updates and returns a object. + /// Gets the specified ContentApproval and returns a object. /// /// The for the request. - /// The object of the request. - public System.Threading.Tasks.Task> GetResponseAsync(CancellationToken cancellationToken = default) + /// The object of the request. + public System.Threading.Tasks.Task> GetResponseAsync(CancellationToken cancellationToken = default) { this.Method = HttpMethods.GET; - return this.SendAsyncWithGraphResponse(null, cancellationToken); + return this.SendAsyncWithGraphResponse(null, cancellationToken); } /// - /// Updates the specified Updates using PATCH. + /// Updates the specified ContentApproval using PATCH. /// - /// The Updates to update. + /// The ContentApproval to update. /// The for the request. /// Thrown when an object returned in a response is used for updating an object in Microsoft Graph. - /// The updated Updates. - public async System.Threading.Tasks.Task UpdateAsync(Updates updatesToUpdate, CancellationToken cancellationToken = default) + /// The updated ContentApproval. + public async System.Threading.Tasks.Task UpdateAsync(ContentApproval contentApprovalToUpdate, CancellationToken cancellationToken = default) { this.ContentType = CoreConstants.MimeTypeNames.Application.Json; this.Method = HttpMethods.PATCH; - var updatedEntity = await this.SendAsync(updatesToUpdate, cancellationToken).ConfigureAwait(false); + var updatedEntity = await this.SendAsync(contentApprovalToUpdate, cancellationToken).ConfigureAwait(false); this.InitializeCollectionProperties(updatedEntity); return updatedEntity; } /// - /// Updates the specified Updates using PATCH and returns a object. + /// Updates the specified ContentApproval using PATCH and returns a object. /// - /// The Updates to update. + /// The ContentApproval to update. /// The for the request. /// Thrown when an object returned in a response is used for updating an object in Microsoft Graph. - /// The object of the request. - public System.Threading.Tasks.Task> UpdateResponseAsync(Updates updatesToUpdate, CancellationToken cancellationToken = default) + /// The object of the request. + public System.Threading.Tasks.Task> UpdateResponseAsync(ContentApproval contentApprovalToUpdate, CancellationToken cancellationToken = default) { this.ContentType = CoreConstants.MimeTypeNames.Application.Json; this.Method = HttpMethods.PATCH; - return this.SendAsyncWithGraphResponse(updatesToUpdate, cancellationToken); + return this.SendAsyncWithGraphResponse(contentApprovalToUpdate, cancellationToken); } /// - /// Updates the specified Updates using PUT. + /// Updates the specified ContentApproval using PUT. /// - /// The Updates object to update. + /// The ContentApproval object to update. /// The for the request. /// The task to await. - public async System.Threading.Tasks.Task PutAsync(Updates updatesToUpdate, CancellationToken cancellationToken = default) + public async System.Threading.Tasks.Task PutAsync(ContentApproval contentApprovalToUpdate, CancellationToken cancellationToken = default) { this.ContentType = CoreConstants.MimeTypeNames.Application.Json; this.Method = HttpMethods.PUT; - var updatedEntity = await this.SendAsync(updatesToUpdate, cancellationToken).ConfigureAwait(false); + var updatedEntity = await this.SendAsync(contentApprovalToUpdate, cancellationToken).ConfigureAwait(false); this.InitializeCollectionProperties(updatedEntity); return updatedEntity; } /// - /// Updates the specified Updates using PUT and returns a object. + /// Updates the specified ContentApproval using PUT and returns a object. /// - /// The Updates object to update. + /// The ContentApproval object to update. /// The for the request. - /// The task to await of . - public System.Threading.Tasks.Task> PutResponseAsync(Updates updatesToUpdate, CancellationToken cancellationToken = default) + /// The task to await of . + public System.Threading.Tasks.Task> PutResponseAsync(ContentApproval contentApprovalToUpdate, CancellationToken cancellationToken = default) { this.ContentType = CoreConstants.MimeTypeNames.Application.Json; this.Method = HttpMethods.PUT; - return this.SendAsyncWithGraphResponse(updatesToUpdate, cancellationToken); + return this.SendAsyncWithGraphResponse(contentApprovalToUpdate, cancellationToken); } /// @@ -172,7 +172,7 @@ public System.Threading.Tasks.Task> PutResponseAsync(Upda /// /// The expand value. /// The request object to send. - public IUpdatesRequest Expand(string value) + public IContentApprovalRequest Expand(string value) { this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$expand", value)); return this; @@ -183,7 +183,7 @@ public IUpdatesRequest Expand(string value) /// /// The expression from which to calculate the expand value. /// The request object to send. - public IUpdatesRequest Expand(Expression> expandExpression) + public IContentApprovalRequest Expand(Expression> expandExpression) { if (expandExpression == null) { @@ -207,7 +207,7 @@ public IUpdatesRequest Expand(Expression> expandExpression /// /// The select value. /// The request object to send. - public IUpdatesRequest Select(string value) + public IContentApprovalRequest Select(string value) { this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$select", value)); return this; @@ -218,7 +218,7 @@ public IUpdatesRequest Select(string value) /// /// The expression from which to calculate the select value. /// The request object to send. - public IUpdatesRequest Select(Expression> selectExpression) + public IContentApprovalRequest Select(Expression> selectExpression) { if (selectExpression == null) { @@ -240,29 +240,17 @@ public IUpdatesRequest Select(Expression> selectExpression /// /// Initializes any collection properties after deserialization, like next requests for paging. /// - /// The with the collection properties to initialize. - private void InitializeCollectionProperties(Updates updatesToInitialize) + /// The with the collection properties to initialize. + private void InitializeCollectionProperties(ContentApproval contentApprovalToInitialize) { - if (updatesToInitialize != null) + if (contentApprovalToInitialize != null) { - if (updatesToInitialize.Deployments != null && updatesToInitialize.Deployments.CurrentPage != null) + if (contentApprovalToInitialize.Deployments != null && contentApprovalToInitialize.Deployments.CurrentPage != null) { - updatesToInitialize.Deployments.InitializeNextPageRequest(this.Client, updatesToInitialize.DeploymentsNextLink); + contentApprovalToInitialize.Deployments.InitializeNextPageRequest(this.Client, contentApprovalToInitialize.DeploymentsNextLink); // Copy the additional data collection to the page itself so that information is not lost - updatesToInitialize.Deployments.AdditionalData = updatesToInitialize.AdditionalData; - } - if (updatesToInitialize.ResourceConnections != null && updatesToInitialize.ResourceConnections.CurrentPage != null) - { - updatesToInitialize.ResourceConnections.InitializeNextPageRequest(this.Client, updatesToInitialize.ResourceConnectionsNextLink); - // Copy the additional data collection to the page itself so that information is not lost - updatesToInitialize.ResourceConnections.AdditionalData = updatesToInitialize.AdditionalData; - } - if (updatesToInitialize.UpdatableAssets != null && updatesToInitialize.UpdatableAssets.CurrentPage != null) - { - updatesToInitialize.UpdatableAssets.InitializeNextPageRequest(this.Client, updatesToInitialize.UpdatableAssetsNextLink); - // Copy the additional data collection to the page itself so that information is not lost - updatesToInitialize.UpdatableAssets.AdditionalData = updatesToInitialize.AdditionalData; + contentApprovalToInitialize.Deployments.AdditionalData = contentApprovalToInitialize.AdditionalData; } } diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/ContentApprovalRequestBuilder.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/ContentApprovalRequestBuilder.cs new file mode 100644 index 00000000000..4370bffa194 --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/ContentApprovalRequestBuilder.cs @@ -0,0 +1,66 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: EntityRequestBuilder.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.Collections.Generic; + using System.IO; + + /// + /// The type ContentApprovalRequestBuilder. + /// + public partial class ContentApprovalRequestBuilder : ComplianceChangeRequestBuilder, IContentApprovalRequestBuilder + { + + /// + /// Constructs a new ContentApprovalRequestBuilder. + /// + /// The URL for the built request. + /// The for handling requests. + public ContentApprovalRequestBuilder( + string requestUrl, + Microsoft.Graph.IBaseClient client) + : base(requestUrl, client) + { + } + + /// + /// Builds the request. + /// + /// The built request. + public new IContentApprovalRequest Request() + { + return this.Request(null); + } + + /// + /// Builds the request. + /// + /// The query and header options for the request. + /// The built request. + public new IContentApprovalRequest Request(IEnumerable options) + { + return new ContentApprovalRequest(this.RequestUrl, this.Client, options); + } + + /// + /// Gets the request builder for Deployments. + /// + /// The . + public IContentApprovalDeploymentsCollectionRequestBuilder Deployments + { + get + { + return new ContentApprovalDeploymentsCollectionRequestBuilder(this.AppendSegmentToRequestUrl("deployments"), this.Client); + } + } + + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/DeploymentAudienceReferenceRequest.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/DeploymentAudienceReferenceRequest.cs new file mode 100644 index 00000000000..919a2420c13 --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/DeploymentAudienceReferenceRequest.cs @@ -0,0 +1,91 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: EntityReferenceRequest.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System.Collections.Generic; + using System.Net.Http; + using System.Threading; + + /// + /// The type DeploymentAudienceReferenceRequest. + /// + public partial class DeploymentAudienceReferenceRequest : Microsoft.Graph.BaseRequest, IDeploymentAudienceReferenceRequest + { + /// + /// Constructs a new DeploymentAudienceReferenceRequest. + /// + /// The URL for the built request. + /// The for handling requests. + /// Query and header option name value pairs for the request. + public DeploymentAudienceReferenceRequest( + string requestUrl, + Microsoft.Graph.IBaseClient client, + IEnumerable options) + : base(requestUrl, client, options) + { + } + + /// + /// Deletes the specified DeploymentAudience reference. + /// + /// The for the request. + /// The task to await. + public async System.Threading.Tasks.Task DeleteAsync(CancellationToken cancellationToken = default) + { + this.Method = HttpMethods.DELETE; + await this.SendAsync(null, cancellationToken).ConfigureAwait(false); + } + + /// + /// Deletes the specified DeploymentAudience reference and returns a object. + /// + /// The for the request. + /// The task of to await. + public System.Threading.Tasks.Task DeleteResponseAsync(CancellationToken cancellationToken = default) + { + this.Method = HttpMethods.DELETE; + return this.SendAsyncWithGraphResponse(null, cancellationToken); + } + + /// + /// Puts the specified DeploymentAudience reference. + /// + /// The DeploymentAudience reference to update. + /// The for the request. + /// The task to await. + public System.Threading.Tasks.Task PutAsync(string id, CancellationToken cancellationToken = default) + { + this.Method = HttpMethods.PUT; + this.ContentType = CoreConstants.MimeTypeNames.Application.Json; + var referenceRequestBody = new ReferenceRequestBody() + { + ODataId = string.Format(@"{0}/users/{1}", this.Client.BaseUrl, id) + }; + return this.SendAsync(referenceRequestBody, cancellationToken); + } + + /// + /// Puts the specified DeploymentAudience reference and returns object. + /// + /// The DeploymentAudience reference to update. + /// The for the request. + /// The task to await of . + public System.Threading.Tasks.Task PutResponseAsync(string id, CancellationToken cancellationToken = default) + { + this.Method = HttpMethods.PUT; + this.ContentType = CoreConstants.MimeTypeNames.Application.Json; + var referenceRequestBody = new ReferenceRequestBody() + { + ODataId = string.Format(@"{0}/users/{1}", this.Client.BaseUrl, id) + }; + return this.SendAsyncWithGraphResponse(referenceRequestBody, cancellationToken); + } + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/DeploymentAudienceReferenceRequestBuilder.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/DeploymentAudienceReferenceRequestBuilder.cs new file mode 100644 index 00000000000..b05313e0e28 --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/DeploymentAudienceReferenceRequestBuilder.cs @@ -0,0 +1,51 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: EntityReferenceRequestBuilder.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.Collections.Generic; + + /// + /// The type DeploymentAudienceReferenceRequestBuilder. + /// + public partial class DeploymentAudienceReferenceRequestBuilder : Microsoft.Graph.BaseRequestBuilder, IDeploymentAudienceReferenceRequestBuilder + { + /// + /// Constructs a new DeploymentAudienceReferenceRequestBuilder. + /// + /// The URL for the built request. + /// The for handling requests. + public DeploymentAudienceReferenceRequestBuilder( + string requestUrl, + Microsoft.Graph.IBaseClient client) + : base(requestUrl, client) + { + } + + /// + /// Builds the request. + /// + /// The built request. + public IDeploymentAudienceReferenceRequest Request() + { + return this.Request(null); + } + + /// + /// Builds the request. + /// + /// The query and header options for the request. + /// The built request. + public IDeploymentAudienceReferenceRequest Request(IEnumerable options) + { + return new DeploymentAudienceReferenceRequest(this.RequestUrl, this.Client, options); + } + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/DeploymentAudienceWithReferenceRequest.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/DeploymentAudienceWithReferenceRequest.cs new file mode 100644 index 00000000000..c0098524177 --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/DeploymentAudienceWithReferenceRequest.cs @@ -0,0 +1,210 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: EntityWithReferenceRequest.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.Collections.Generic; + using System.IO; + using System.Net.Http; + using System.Threading; + using System.Linq.Expressions; + + /// + /// The type DeploymentAudienceWithReferenceRequest. + /// + public partial class DeploymentAudienceWithReferenceRequest : Microsoft.Graph.BaseRequest, IDeploymentAudienceWithReferenceRequest + { + /// + /// Constructs a new DeploymentAudienceWithReferenceRequest. + /// + /// The URL for the built request. + /// The for handling requests. + /// Query and header option name value pairs for the request. + public DeploymentAudienceWithReferenceRequest( + string requestUrl, + Microsoft.Graph.IBaseClient client, + IEnumerable options) + : base(requestUrl, client, options) + { + } + + /// + /// Gets the specified DeploymentAudience. + /// + /// The for the request. + /// The DeploymentAudience. + public async System.Threading.Tasks.Task GetAsync(CancellationToken cancellationToken = default) + { + this.Method = HttpMethods.GET; + var retrievedEntity = await this.SendAsync(null, cancellationToken).ConfigureAwait(false); + return retrievedEntity; + } + + /// + /// Gets the specified DeploymentAudience and returns a object. + /// + /// The for the request. + /// The object of the request. + public System.Threading.Tasks.Task> GetResponseAsync(CancellationToken cancellationToken = default) + { + this.Method = HttpMethods.GET; + return this.SendAsyncWithGraphResponse(null, cancellationToken); + } + + /// + /// Creates the specified DeploymentAudience using POST. + /// + /// The DeploymentAudience to create. + /// The for the request. + /// The created DeploymentAudience. + public async System.Threading.Tasks.Task CreateAsync(DeploymentAudience deploymentAudienceToCreate, CancellationToken cancellationToken = default) + { + this.ContentType = CoreConstants.MimeTypeNames.Application.Json; + this.Method = HttpMethods.POST; + var newEntity = await this.SendAsync(deploymentAudienceToCreate, cancellationToken).ConfigureAwait(false); + return newEntity; + } + + /// + /// Creates the specified DeploymentAudience using POST and returns a object. + /// + /// The DeploymentAudience to create. + /// The for the request. + /// The object of the request. + public System.Threading.Tasks.Task> CreateResponseAsync(DeploymentAudience deploymentAudienceToCreate, CancellationToken cancellationToken = default) + { + this.ContentType = CoreConstants.MimeTypeNames.Application.Json; + this.Method = HttpMethods.POST; + return this.SendAsyncWithGraphResponse(deploymentAudienceToCreate, cancellationToken); + } + + /// + /// Updates the specified DeploymentAudience using PATCH. + /// + /// The DeploymentAudience to update. + /// The for the request. + /// Thrown when an object returned in a response is used for updating an object in Microsoft Graph. + /// The updated DeploymentAudience. + public async System.Threading.Tasks.Task UpdateAsync(DeploymentAudience deploymentAudienceToUpdate, CancellationToken cancellationToken = default) + { + this.ContentType = CoreConstants.MimeTypeNames.Application.Json; + this.Method = HttpMethods.PATCH; + var updatedEntity = await this.SendAsync(deploymentAudienceToUpdate, cancellationToken).ConfigureAwait(false); + return updatedEntity; + } + + /// + /// Updates the specified DeploymentAudience using PATCH and returns a object. + /// + /// The DeploymentAudience to update. + /// The for the request. + /// Thrown when an object returned in a response is used for updating an object in Microsoft Graph. + /// The object of the request. + public System.Threading.Tasks.Task> UpdateResponseAsync(DeploymentAudience deploymentAudienceToUpdate, CancellationToken cancellationToken = default) + { + this.ContentType = CoreConstants.MimeTypeNames.Application.Json; + this.Method = HttpMethods.PATCH; + return this.SendAsyncWithGraphResponse(deploymentAudienceToUpdate, cancellationToken); + } + + /// + /// Deletes the specified DeploymentAudience. + /// + /// The for the request. + /// The task to await. + public async System.Threading.Tasks.Task DeleteAsync(CancellationToken cancellationToken = default) + { + this.Method = HttpMethods.DELETE; + await this.SendAsync(null, cancellationToken).ConfigureAwait(false); + } + + /// + /// Deletes the specified DeploymentAudience and returns a object. + /// + /// The for the request. + /// The task of to await. + public System.Threading.Tasks.Task DeleteResponseAsync(CancellationToken cancellationToken = default) + { + this.Method = HttpMethods.DELETE; + return this.SendAsyncWithGraphResponse(null, cancellationToken); + } + + /// + /// Adds the specified expand value to the request. + /// + /// The expand value. + /// The request object to send. + public IDeploymentAudienceWithReferenceRequest Expand(string value) + { + this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$expand", value)); + return this; + } + + /// + /// Adds the specified expand value to the request. + /// + /// The expression from which to calculate the expand value. + /// The request object to send. + public IDeploymentAudienceWithReferenceRequest Expand(Expression> expandExpression) + { + if (expandExpression == null) + { + throw new ArgumentNullException(nameof(expandExpression)); + } + string error; + string value = Microsoft.Graph.ExpressionExtractHelper.ExtractMembers(expandExpression, out error); + if (value == null) + { + throw new ArgumentException(error, nameof(expandExpression)); + } + else + { + this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$expand", value)); + } + return this; + } + + /// + /// Adds the specified select value to the request. + /// + /// The select value. + /// The request object to send. + public IDeploymentAudienceWithReferenceRequest Select(string value) + { + this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$select", value)); + return this; + } + + /// + /// Adds the specified select value to the request. + /// + /// The expression from which to calculate the select value. + /// The request object to send. + public IDeploymentAudienceWithReferenceRequest Select(Expression> selectExpression) + { + if (selectExpression == null) + { + throw new ArgumentNullException(nameof(selectExpression)); + } + string error; + string value = Microsoft.Graph.ExpressionExtractHelper.ExtractMembers(selectExpression, out error); + if (value == null) + { + throw new ArgumentException(error, nameof(selectExpression)); + } + else + { + this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$select", value)); + } + return this; + } + + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/DeploymentAudienceWithReferenceRequestBuilder.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/DeploymentAudienceWithReferenceRequestBuilder.cs new file mode 100644 index 00000000000..d9303697b68 --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/DeploymentAudienceWithReferenceRequestBuilder.cs @@ -0,0 +1,65 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: EntityWithReferenceRequestBuilder.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.Collections.Generic; + + /// + /// The type DeploymentAudienceWithReferenceRequestBuilder. + /// + public partial class DeploymentAudienceWithReferenceRequestBuilder : Microsoft.Graph.BaseRequestBuilder, IDeploymentAudienceWithReferenceRequestBuilder + { + + /// + /// Constructs a new DeploymentAudienceWithReferenceRequestBuilder. + /// + /// The URL for the built request. + /// The for handling requests. + public DeploymentAudienceWithReferenceRequestBuilder( + string requestUrl, + Microsoft.Graph.IBaseClient client) + : base(requestUrl, client) + { + } + + /// + /// Builds the request. + /// + /// The built request. + public IDeploymentAudienceWithReferenceRequest Request() + { + return this.Request(null); + } + + /// + /// Builds the request. + /// + /// The query and header options for the request. + /// The built request. + public IDeploymentAudienceWithReferenceRequest Request(IEnumerable options) + { + return new DeploymentAudienceWithReferenceRequest(this.RequestUrl, this.Client, options); + } + + /// + /// Gets the request builder for the reference of the deploymentAudience. + /// + /// The . + public IDeploymentAudienceReferenceRequestBuilder Reference + { + get + { + return new DeploymentAudienceReferenceRequestBuilder(this.AppendSegmentToRequestUrl("$ref"), this.Client); + } + } + + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/DriverUpdateCatalogEntryRequest.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/DriverUpdateCatalogEntryRequest.cs new file mode 100644 index 00000000000..f534ff5ad9e --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/DriverUpdateCatalogEntryRequest.cs @@ -0,0 +1,249 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: EntityRequest.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.Collections.Generic; + using System.IO; + using System.Net.Http; + using System.Threading; + using System.Linq.Expressions; + + /// + /// The type DriverUpdateCatalogEntryRequest. + /// + public partial class DriverUpdateCatalogEntryRequest : Microsoft.Graph.BaseRequest, IDriverUpdateCatalogEntryRequest + { + /// + /// Constructs a new DriverUpdateCatalogEntryRequest. + /// + /// The URL for the built request. + /// The for handling requests. + /// Query and header option name value pairs for the request. + public DriverUpdateCatalogEntryRequest( + string requestUrl, + Microsoft.Graph.IBaseClient client, + IEnumerable options) + : base(requestUrl, client, options) + { + } + + /// + /// Creates the specified DriverUpdateCatalogEntry using POST. + /// + /// The DriverUpdateCatalogEntry to create. + /// The for the request. + /// The created DriverUpdateCatalogEntry. + public async System.Threading.Tasks.Task CreateAsync(DriverUpdateCatalogEntry driverUpdateCatalogEntryToCreate, CancellationToken cancellationToken = default) + { + this.ContentType = CoreConstants.MimeTypeNames.Application.Json; + this.Method = HttpMethods.POST; + var newEntity = await this.SendAsync(driverUpdateCatalogEntryToCreate, cancellationToken).ConfigureAwait(false); + this.InitializeCollectionProperties(newEntity); + return newEntity; + } + + /// + /// Creates the specified DriverUpdateCatalogEntry using POST and returns a object. + /// + /// The DriverUpdateCatalogEntry to create. + /// The for the request. + /// The object of the request. + public System.Threading.Tasks.Task> CreateResponseAsync(DriverUpdateCatalogEntry driverUpdateCatalogEntryToCreate, CancellationToken cancellationToken = default) + { + this.ContentType = CoreConstants.MimeTypeNames.Application.Json; + this.Method = HttpMethods.POST; + return this.SendAsyncWithGraphResponse(driverUpdateCatalogEntryToCreate, cancellationToken); + } + + /// + /// Deletes the specified DriverUpdateCatalogEntry. + /// + /// The for the request. + /// The task to await. + public async System.Threading.Tasks.Task DeleteAsync(CancellationToken cancellationToken = default) + { + this.Method = HttpMethods.DELETE; + await this.SendAsync(null, cancellationToken).ConfigureAwait(false); + } + + /// + /// Deletes the specified DriverUpdateCatalogEntry and returns a object. + /// + /// The for the request. + /// The task of to await. + public System.Threading.Tasks.Task DeleteResponseAsync(CancellationToken cancellationToken = default) + { + this.Method = HttpMethods.DELETE; + return this.SendAsyncWithGraphResponse(null, cancellationToken); + } + + /// + /// Gets the specified DriverUpdateCatalogEntry. + /// + /// The for the request. + /// The DriverUpdateCatalogEntry. + public async System.Threading.Tasks.Task GetAsync(CancellationToken cancellationToken = default) + { + this.Method = HttpMethods.GET; + var retrievedEntity = await this.SendAsync(null, cancellationToken).ConfigureAwait(false); + this.InitializeCollectionProperties(retrievedEntity); + return retrievedEntity; + } + + /// + /// Gets the specified DriverUpdateCatalogEntry and returns a object. + /// + /// The for the request. + /// The object of the request. + public System.Threading.Tasks.Task> GetResponseAsync(CancellationToken cancellationToken = default) + { + this.Method = HttpMethods.GET; + return this.SendAsyncWithGraphResponse(null, cancellationToken); + } + + /// + /// Updates the specified DriverUpdateCatalogEntry using PATCH. + /// + /// The DriverUpdateCatalogEntry to update. + /// The for the request. + /// Thrown when an object returned in a response is used for updating an object in Microsoft Graph. + /// The updated DriverUpdateCatalogEntry. + public async System.Threading.Tasks.Task UpdateAsync(DriverUpdateCatalogEntry driverUpdateCatalogEntryToUpdate, CancellationToken cancellationToken = default) + { + this.ContentType = CoreConstants.MimeTypeNames.Application.Json; + this.Method = HttpMethods.PATCH; + var updatedEntity = await this.SendAsync(driverUpdateCatalogEntryToUpdate, cancellationToken).ConfigureAwait(false); + this.InitializeCollectionProperties(updatedEntity); + return updatedEntity; + } + + /// + /// Updates the specified DriverUpdateCatalogEntry using PATCH and returns a object. + /// + /// The DriverUpdateCatalogEntry to update. + /// The for the request. + /// Thrown when an object returned in a response is used for updating an object in Microsoft Graph. + /// The object of the request. + public System.Threading.Tasks.Task> UpdateResponseAsync(DriverUpdateCatalogEntry driverUpdateCatalogEntryToUpdate, CancellationToken cancellationToken = default) + { + this.ContentType = CoreConstants.MimeTypeNames.Application.Json; + this.Method = HttpMethods.PATCH; + return this.SendAsyncWithGraphResponse(driverUpdateCatalogEntryToUpdate, cancellationToken); + } + + /// + /// Updates the specified DriverUpdateCatalogEntry using PUT. + /// + /// The DriverUpdateCatalogEntry object to update. + /// The for the request. + /// The task to await. + public async System.Threading.Tasks.Task PutAsync(DriverUpdateCatalogEntry driverUpdateCatalogEntryToUpdate, CancellationToken cancellationToken = default) + { + this.ContentType = CoreConstants.MimeTypeNames.Application.Json; + this.Method = HttpMethods.PUT; + var updatedEntity = await this.SendAsync(driverUpdateCatalogEntryToUpdate, cancellationToken).ConfigureAwait(false); + this.InitializeCollectionProperties(updatedEntity); + return updatedEntity; + } + + /// + /// Updates the specified DriverUpdateCatalogEntry using PUT and returns a object. + /// + /// The DriverUpdateCatalogEntry object to update. + /// The for the request. + /// The task to await of . + public System.Threading.Tasks.Task> PutResponseAsync(DriverUpdateCatalogEntry driverUpdateCatalogEntryToUpdate, CancellationToken cancellationToken = default) + { + this.ContentType = CoreConstants.MimeTypeNames.Application.Json; + this.Method = HttpMethods.PUT; + return this.SendAsyncWithGraphResponse(driverUpdateCatalogEntryToUpdate, cancellationToken); + } + + /// + /// Adds the specified expand value to the request. + /// + /// The expand value. + /// The request object to send. + public IDriverUpdateCatalogEntryRequest Expand(string value) + { + this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$expand", value)); + return this; + } + + /// + /// Adds the specified expand value to the request. + /// + /// The expression from which to calculate the expand value. + /// The request object to send. + public IDriverUpdateCatalogEntryRequest Expand(Expression> expandExpression) + { + if (expandExpression == null) + { + throw new ArgumentNullException(nameof(expandExpression)); + } + string error; + string value = Microsoft.Graph.ExpressionExtractHelper.ExtractMembers(expandExpression, out error); + if (value == null) + { + throw new ArgumentException(error, nameof(expandExpression)); + } + else + { + this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$expand", value)); + } + return this; + } + + /// + /// Adds the specified select value to the request. + /// + /// The select value. + /// The request object to send. + public IDriverUpdateCatalogEntryRequest Select(string value) + { + this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$select", value)); + return this; + } + + /// + /// Adds the specified select value to the request. + /// + /// The expression from which to calculate the select value. + /// The request object to send. + public IDriverUpdateCatalogEntryRequest Select(Expression> selectExpression) + { + if (selectExpression == null) + { + throw new ArgumentNullException(nameof(selectExpression)); + } + string error; + string value = Microsoft.Graph.ExpressionExtractHelper.ExtractMembers(selectExpression, out error); + if (value == null) + { + throw new ArgumentException(error, nameof(selectExpression)); + } + else + { + this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$select", value)); + } + return this; + } + + /// + /// Initializes any collection properties after deserialization, like next requests for paging. + /// + /// The with the collection properties to initialize. + private void InitializeCollectionProperties(DriverUpdateCatalogEntry driverUpdateCatalogEntryToInitialize) + { + + } + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/DriverUpdateCatalogEntryRequestBuilder.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/DriverUpdateCatalogEntryRequestBuilder.cs new file mode 100644 index 00000000000..39eb3d19044 --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/DriverUpdateCatalogEntryRequestBuilder.cs @@ -0,0 +1,54 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: EntityRequestBuilder.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.Collections.Generic; + using System.IO; + + /// + /// The type DriverUpdateCatalogEntryRequestBuilder. + /// + public partial class DriverUpdateCatalogEntryRequestBuilder : SoftwareUpdateCatalogEntryRequestBuilder, IDriverUpdateCatalogEntryRequestBuilder + { + + /// + /// Constructs a new DriverUpdateCatalogEntryRequestBuilder. + /// + /// The URL for the built request. + /// The for handling requests. + public DriverUpdateCatalogEntryRequestBuilder( + string requestUrl, + Microsoft.Graph.IBaseClient client) + : base(requestUrl, client) + { + } + + /// + /// Builds the request. + /// + /// The built request. + public new IDriverUpdateCatalogEntryRequest Request() + { + return this.Request(null); + } + + /// + /// Builds the request. + /// + /// The query and header options for the request. + /// The built request. + public new IDriverUpdateCatalogEntryRequest Request(IEnumerable options) + { + return new DriverUpdateCatalogEntryRequest(this.RequestUrl, this.Client, options); + } + + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/ICatalogEntryReferenceRequest.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/ICatalogEntryReferenceRequest.cs new file mode 100644 index 00000000000..c88e24797ee --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/ICatalogEntryReferenceRequest.cs @@ -0,0 +1,51 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: IEntityReferenceRequest.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.Net.Http; + using System.Threading; + + /// + /// The interface ICatalogEntryReferenceRequest. + /// + public partial interface ICatalogEntryReferenceRequest : Microsoft.Graph.IBaseRequest + { + /// + /// Deletes the specified CatalogEntry reference. + /// + /// The for the request. + /// The task to await. + System.Threading.Tasks.Task DeleteAsync(CancellationToken cancellationToken = default); + + /// + /// Deletes the specified CatalogEntry reference and returns a object. + /// + /// The for the request. + /// The task of to await. + System.Threading.Tasks.Task DeleteResponseAsync(CancellationToken cancellationToken = default); + + /// + /// Puts the specified CatalogEntry reference. + /// + /// The CatalogEntry reference reference to update. + /// The for the request. + /// The task to await. + System.Threading.Tasks.Task PutAsync(string id, CancellationToken cancellationToken = default); + + /// + /// Puts the specified CatalogEntry reference and returns a object + /// + /// The CatalogEntry reference reference to update. + /// The for the request. + /// The task of to await. + System.Threading.Tasks.Task PutResponseAsync(string id, CancellationToken cancellationToken = default); + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/ICatalogEntryReferenceRequestBuilder.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/ICatalogEntryReferenceRequestBuilder.cs new file mode 100644 index 00000000000..b9d850afa73 --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/ICatalogEntryReferenceRequestBuilder.cs @@ -0,0 +1,33 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: IEntityReferenceRequestBuilder.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.Collections.Generic; + + /// + /// The interface ICatalogEntryReferenceRequestBuilder. + /// + public partial interface ICatalogEntryReferenceRequestBuilder : Microsoft.Graph.IBaseRequestBuilder + { + /// + /// Builds the request. + /// + /// The built request. + ICatalogEntryReferenceRequest Request(); + + /// + /// Builds the request. + /// + /// The query and header options for the request. + /// The built request. + ICatalogEntryReferenceRequest Request(IEnumerable options); + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/ICatalogEntryWithReferenceRequest.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/ICatalogEntryWithReferenceRequest.cs new file mode 100644 index 00000000000..1a1efa56fa9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/ICatalogEntryWithReferenceRequest.cs @@ -0,0 +1,114 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: IEntityWithReferenceRequest.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.IO; + using System.Net.Http; + using System.Threading; + using System.Linq.Expressions; + + /// + /// The interface ICatalogEntryWithReferenceRequest. + /// + public partial interface ICatalogEntryWithReferenceRequest : Microsoft.Graph.IBaseRequest + { + /// + /// Gets the specified CatalogEntry. + /// + /// The for the request. + /// The CatalogEntry. + System.Threading.Tasks.Task GetAsync(CancellationToken cancellationToken = default); + + /// + /// Gets the specified CatalogEntry and returns a object. + /// + /// The for the request. + /// The object of the request. + System.Threading.Tasks.Task> GetResponseAsync(CancellationToken cancellationToken = default); + + /// + /// Creates the specified CatalogEntry using POST. + /// + /// The CatalogEntry to create. + /// The for the request. + /// The created CatalogEntry. + System.Threading.Tasks.Task CreateAsync(CatalogEntry catalogEntryToCreate, CancellationToken cancellationToken = default); + + /// + /// Creates the specified CatalogEntry using POST and returns a object. + /// + /// The CatalogEntry to create. + /// The for the request. + /// The object of the request. + System.Threading.Tasks.Task> CreateResponseAsync(CatalogEntry catalogEntryToCreate, CancellationToken cancellationToken = default); + + /// + /// Updates the specified CatalogEntry using PATCH. + /// + /// The CatalogEntry to update. + /// The for the request. + /// Thrown when an object returned in a response is used for updating an object in Microsoft Graph. + /// The updated CatalogEntry. + System.Threading.Tasks.Task UpdateAsync(CatalogEntry catalogEntryToUpdate, CancellationToken cancellationToken = default); + + /// + /// Updates the specified CatalogEntry using PATCH and returns a object. + /// + /// The CatalogEntry to update. + /// The for the request. + /// Thrown when an object returned in a response is used for updating an object in Microsoft Graph. + /// The object of the request. + System.Threading.Tasks.Task> UpdateResponseAsync(CatalogEntry catalogEntryToUpdate, CancellationToken cancellationToken = default); + + /// + /// Deletes the specified CatalogEntry. + /// + /// The for the request. + /// The task to await. + System.Threading.Tasks.Task DeleteAsync(CancellationToken cancellationToken = default); + + /// + /// Deletes the specified CatalogEntry and returns a object. + /// + /// The for the request. + /// The task of to await. + System.Threading.Tasks.Task DeleteResponseAsync(CancellationToken cancellationToken = default); + + /// + /// Adds the specified expand value to the request. + /// + /// The expand value. + /// The request object to send. + ICatalogEntryWithReferenceRequest Expand(string value); + + /// + /// Adds the specified expand value to the request. + /// + /// The expression from which to calculate the expand value. + /// The request object to send. + ICatalogEntryWithReferenceRequest Expand(Expression> expandExpression); + + /// + /// Adds the specified select value to the request. + /// + /// The select value. + /// The request object to send. + ICatalogEntryWithReferenceRequest Select(string value); + + /// + /// Adds the specified select value to the request. + /// + /// The expression from which to calculate the select value. + /// The request object to send. + ICatalogEntryWithReferenceRequest Select(Expression> selectExpression); + + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/ICatalogEntryWithReferenceRequestBuilder.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/ICatalogEntryWithReferenceRequestBuilder.cs new file mode 100644 index 00000000000..2df114410bd --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/ICatalogEntryWithReferenceRequestBuilder.cs @@ -0,0 +1,40 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: IEntityWithReferenceRequestBuilder.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.Collections.Generic; + + /// + /// The interface ICatalogEntryWithReferenceRequestBuilder. + /// + public partial interface ICatalogEntryWithReferenceRequestBuilder : Microsoft.Graph.IBaseRequestBuilder + { + /// + /// Builds the request. + /// + /// The built request. + ICatalogEntryWithReferenceRequest Request(); + + /// + /// Builds the request. + /// + /// The query and header options for the request. + /// The built request. + ICatalogEntryWithReferenceRequest Request(IEnumerable options); + + /// + /// Gets the request builder for the reference of the catalogEntry. + /// + /// The . + ICatalogEntryReferenceRequestBuilder Reference { get; } + + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/IComplianceChangeRequest.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/IComplianceChangeRequest.cs new file mode 100644 index 00000000000..eb80df3ecfc --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/IComplianceChangeRequest.cs @@ -0,0 +1,130 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: IEntityRequest.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.IO; + using System.Net.Http; + using System.Threading; + using System.Linq.Expressions; + + /// + /// The interface IComplianceChangeRequest. + /// + public partial interface IComplianceChangeRequest : Microsoft.Graph.IBaseRequest + { + /// + /// Creates the specified ComplianceChange using POST. + /// + /// The ComplianceChange to create. + /// The for the request. + /// The created ComplianceChange. + System.Threading.Tasks.Task CreateAsync(ComplianceChange complianceChangeToCreate, CancellationToken cancellationToken = default); + + /// + /// Creates the specified ComplianceChange using POST and returns a object. + /// + /// The ComplianceChange to create. + /// The for the request. + /// The object of the request. + System.Threading.Tasks.Task> CreateResponseAsync(ComplianceChange complianceChangeToCreate, CancellationToken cancellationToken = default); + + /// + /// Deletes the specified ComplianceChange. + /// + /// The for the request. + /// The task to await. + System.Threading.Tasks.Task DeleteAsync(CancellationToken cancellationToken = default); + + /// + /// Deletes the specified ComplianceChange and returns a object. + /// + /// The for the request. + /// The task of to await. + System.Threading.Tasks.Task DeleteResponseAsync(CancellationToken cancellationToken = default); + + /// + /// Gets the specified ComplianceChange. + /// + /// The for the request. + /// The ComplianceChange. + System.Threading.Tasks.Task GetAsync(CancellationToken cancellationToken = default); + + /// + /// Gets the specified ComplianceChange and returns a object. + /// + /// The for the request. + /// The object of the request. + System.Threading.Tasks.Task> GetResponseAsync(CancellationToken cancellationToken = default); + + /// + /// Updates the specified ComplianceChange using PATCH. + /// + /// The ComplianceChange to update. + /// The for the request. + /// Thrown when an object returned in a response is used for updating an object in Microsoft Graph. + /// The updated ComplianceChange. + System.Threading.Tasks.Task UpdateAsync(ComplianceChange complianceChangeToUpdate, CancellationToken cancellationToken = default); + + /// + /// Updates the specified ComplianceChange using PATCH and returns a object. + /// + /// The ComplianceChange to update. + /// The for the request. + /// Thrown when an object returned in a response is used for updating an object in Microsoft Graph. + /// The object of the request. + System.Threading.Tasks.Task> UpdateResponseAsync(ComplianceChange complianceChangeToUpdate, CancellationToken cancellationToken = default); + + /// + /// Updates the specified ComplianceChange using PUT. + /// + /// The ComplianceChange object to update. + /// The for the request. + /// The task to await. + System.Threading.Tasks.Task PutAsync(ComplianceChange complianceChangeToUpdate, CancellationToken cancellationToken = default); + + /// + /// Updates the specified ComplianceChange using PUT and returns a object. + /// + /// The ComplianceChange object to update. + /// The for the request. + /// The task of to await. + System.Threading.Tasks.Task> PutResponseAsync(ComplianceChange complianceChangeToUpdate, CancellationToken cancellationToken = default); + + /// + /// Adds the specified expand value to the request. + /// + /// The expand value. + /// The request object to send. + IComplianceChangeRequest Expand(string value); + + /// + /// Adds the specified expand value to the request. + /// + /// The expression from which to calculate the expand value. + /// The request object to send. + IComplianceChangeRequest Expand(Expression> expandExpression); + + /// + /// Adds the specified select value to the request. + /// + /// The select value. + /// The request object to send. + IComplianceChangeRequest Select(string value); + + /// + /// Adds the specified select value to the request. + /// + /// The expression from which to calculate the select value. + /// The request object to send. + IComplianceChangeRequest Select(Expression> selectExpression); + + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/IComplianceChangeRequestBuilder.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/IComplianceChangeRequestBuilder.cs new file mode 100644 index 00000000000..4f525296485 --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/IComplianceChangeRequestBuilder.cs @@ -0,0 +1,41 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: IEntityRequestBuilder.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.Collections.Generic; + using System.IO; + + /// + /// The interface IComplianceChangeRequestBuilder. + /// + public partial interface IComplianceChangeRequestBuilder : Microsoft.Graph.IEntityRequestBuilder + { + /// + /// Builds the request. + /// + /// The built request. + new IComplianceChangeRequest Request(); + + /// + /// Builds the request. + /// + /// The query and header options for the request. + /// The built request. + new IComplianceChangeRequest Request(IEnumerable options); + + /// + /// Gets the request builder for UpdatePolicy. + /// + /// The . + IUpdatePolicyWithReferenceRequestBuilder UpdatePolicy { get; } + + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesResourceConnectionsCollectionPage.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/IContentApprovalDeploymentsCollectionPage.cs similarity index 70% rename from src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesResourceConnectionsCollectionPage.cs rename to src/Microsoft.Graph/Generated/windowsupdates/requests/IContentApprovalDeploymentsCollectionPage.cs index ea8fec27c79..bd8c9d8a51c 100644 --- a/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesResourceConnectionsCollectionPage.cs +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/IContentApprovalDeploymentsCollectionPage.cs @@ -13,15 +13,15 @@ namespace Microsoft.Graph.WindowsUpdates using System.Text.Json.Serialization; /// - /// The interface IUpdatesResourceConnectionsCollectionPage. + /// The interface IContentApprovalDeploymentsCollectionPage. /// - [InterfaceConverter(typeof(Microsoft.Graph.InterfaceConverter))] - public interface IUpdatesResourceConnectionsCollectionPage : Microsoft.Graph.ICollectionPage + [InterfaceConverter(typeof(Microsoft.Graph.InterfaceConverter))] + public interface IContentApprovalDeploymentsCollectionPage : Microsoft.Graph.ICollectionPage { /// - /// Gets the next page instance. + /// Gets the next page instance. /// - IUpdatesResourceConnectionsCollectionRequest NextPageRequest { get; } + IContentApprovalDeploymentsCollectionRequest NextPageRequest { get; } /// /// Initializes the NextPageRequest property. diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesDeploymentsCollectionRequest.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/IContentApprovalDeploymentsCollectionRequest.cs similarity index 75% rename from src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesDeploymentsCollectionRequest.cs rename to src/Microsoft.Graph/Generated/windowsupdates/requests/IContentApprovalDeploymentsCollectionRequest.cs index 2e488856bef..cef0156fee3 100644 --- a/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesDeploymentsCollectionRequest.cs +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/IContentApprovalDeploymentsCollectionRequest.cs @@ -16,9 +16,9 @@ namespace Microsoft.Graph.WindowsUpdates using System.Linq.Expressions; /// - /// The interface IUpdatesDeploymentsCollectionRequest. + /// The interface IContentApprovalDeploymentsCollectionRequest. /// - public partial interface IUpdatesDeploymentsCollectionRequest : Microsoft.Graph.IBaseRequest + public partial interface IContentApprovalDeploymentsCollectionRequest : Microsoft.Graph.IBaseRequest { /// /// Adds the specified Deployment to the collection via POST. @@ -42,69 +42,69 @@ public partial interface IUpdatesDeploymentsCollectionRequest : Microsoft.Graph. /// /// The for the request. /// The collection page. - System.Threading.Tasks.Task GetAsync(CancellationToken cancellationToken = default); + System.Threading.Tasks.Task GetAsync(CancellationToken cancellationToken = default); /// - /// Gets the collection page and returns a object. + /// Gets the collection page and returns a object. /// /// The for the request. - /// The object. - System.Threading.Tasks.Task> GetResponseAsync(CancellationToken cancellationToken = default); + /// The object. + System.Threading.Tasks.Task> GetResponseAsync(CancellationToken cancellationToken = default); /// /// Adds the specified expand value to the request. /// /// The expand value. /// The request object to send. - IUpdatesDeploymentsCollectionRequest Expand(string value); + IContentApprovalDeploymentsCollectionRequest Expand(string value); /// /// Adds the specified expand value to the request. /// /// The expression from which to calculate the expand value. /// The request object to send. - IUpdatesDeploymentsCollectionRequest Expand(Expression> expandExpression); + IContentApprovalDeploymentsCollectionRequest Expand(Expression> expandExpression); /// /// Adds the specified select value to the request. /// /// The select value. /// The request object to send. - IUpdatesDeploymentsCollectionRequest Select(string value); + IContentApprovalDeploymentsCollectionRequest Select(string value); /// /// Adds the specified select value to the request. /// /// The expression from which to calculate the select value. /// The request object to send. - IUpdatesDeploymentsCollectionRequest Select(Expression> selectExpression); + IContentApprovalDeploymentsCollectionRequest Select(Expression> selectExpression); /// /// Adds the specified top value to the request. /// /// The top value. /// The request object to send. - IUpdatesDeploymentsCollectionRequest Top(int value); + IContentApprovalDeploymentsCollectionRequest Top(int value); /// /// Adds the specified filter value to the request. /// /// The filter value. /// The request object to send. - IUpdatesDeploymentsCollectionRequest Filter(string value); + IContentApprovalDeploymentsCollectionRequest Filter(string value); /// /// Adds the specified skip value to the request. /// /// The skip value. /// The request object to send. - IUpdatesDeploymentsCollectionRequest Skip(int value); + IContentApprovalDeploymentsCollectionRequest Skip(int value); /// /// Adds the specified orderby value to the request. /// /// The orderby value. /// The request object to send. - IUpdatesDeploymentsCollectionRequest OrderBy(string value); + IContentApprovalDeploymentsCollectionRequest OrderBy(string value); } } diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesDeploymentsCollectionRequestBuilder.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/IContentApprovalDeploymentsCollectionRequestBuilder.cs similarity index 78% rename from src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesDeploymentsCollectionRequestBuilder.cs rename to src/Microsoft.Graph/Generated/windowsupdates/requests/IContentApprovalDeploymentsCollectionRequestBuilder.cs index 9735ffffc90..f50e991993a 100644 --- a/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesDeploymentsCollectionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/IContentApprovalDeploymentsCollectionRequestBuilder.cs @@ -12,22 +12,22 @@ namespace Microsoft.Graph.WindowsUpdates using System.Collections.Generic; /// - /// The interface IUpdatesDeploymentsCollectionRequestBuilder. + /// The interface IContentApprovalDeploymentsCollectionRequestBuilder. /// - public partial interface IUpdatesDeploymentsCollectionRequestBuilder : Microsoft.Graph.IBaseRequestBuilder + public partial interface IContentApprovalDeploymentsCollectionRequestBuilder : Microsoft.Graph.IBaseRequestBuilder { /// /// Builds the request. /// /// The built request. - IUpdatesDeploymentsCollectionRequest Request(); + IContentApprovalDeploymentsCollectionRequest Request(); /// /// Builds the request. /// /// The query and header options for the request. /// The built request. - IUpdatesDeploymentsCollectionRequest Request(IEnumerable options); + IContentApprovalDeploymentsCollectionRequest Request(IEnumerable options); /// /// Gets an for the specified Deployment. diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/IWindowsRequest.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/IContentApprovalRequest.cs similarity index 51% rename from src/Microsoft.Graph/Generated/windowsupdates/requests/IWindowsRequest.cs rename to src/Microsoft.Graph/Generated/windowsupdates/requests/IContentApprovalRequest.cs index 808076c090f..b8030527924 100644 --- a/src/Microsoft.Graph/Generated/windowsupdates/requests/IWindowsRequest.cs +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/IContentApprovalRequest.cs @@ -16,115 +16,115 @@ namespace Microsoft.Graph.WindowsUpdates using System.Linq.Expressions; /// - /// The interface IWindowsRequest. + /// The interface IContentApprovalRequest. /// - public partial interface IWindowsRequest : Microsoft.Graph.IBaseRequest + public partial interface IContentApprovalRequest : Microsoft.Graph.IBaseRequest { /// - /// Creates the specified Windows using POST. + /// Creates the specified ContentApproval using POST. /// - /// The Windows to create. + /// The ContentApproval to create. /// The for the request. - /// The created Windows. - System.Threading.Tasks.Task CreateAsync(Windows windowsToCreate, CancellationToken cancellationToken = default); + /// The created ContentApproval. + System.Threading.Tasks.Task CreateAsync(ContentApproval contentApprovalToCreate, CancellationToken cancellationToken = default); /// - /// Creates the specified Windows using POST and returns a object. + /// Creates the specified ContentApproval using POST and returns a object. /// - /// The Windows to create. + /// The ContentApproval to create. /// The for the request. - /// The object of the request. - System.Threading.Tasks.Task> CreateResponseAsync(Windows windowsToCreate, CancellationToken cancellationToken = default); + /// The object of the request. + System.Threading.Tasks.Task> CreateResponseAsync(ContentApproval contentApprovalToCreate, CancellationToken cancellationToken = default); /// - /// Deletes the specified Windows. + /// Deletes the specified ContentApproval. /// /// The for the request. /// The task to await. System.Threading.Tasks.Task DeleteAsync(CancellationToken cancellationToken = default); /// - /// Deletes the specified Windows and returns a object. + /// Deletes the specified ContentApproval and returns a object. /// /// The for the request. /// The task of to await. System.Threading.Tasks.Task DeleteResponseAsync(CancellationToken cancellationToken = default); /// - /// Gets the specified Windows. + /// Gets the specified ContentApproval. /// /// The for the request. - /// The Windows. - System.Threading.Tasks.Task GetAsync(CancellationToken cancellationToken = default); + /// The ContentApproval. + System.Threading.Tasks.Task GetAsync(CancellationToken cancellationToken = default); /// - /// Gets the specified Windows and returns a object. + /// Gets the specified ContentApproval and returns a object. /// /// The for the request. - /// The object of the request. - System.Threading.Tasks.Task> GetResponseAsync(CancellationToken cancellationToken = default); + /// The object of the request. + System.Threading.Tasks.Task> GetResponseAsync(CancellationToken cancellationToken = default); /// - /// Updates the specified Windows using PATCH. + /// Updates the specified ContentApproval using PATCH. /// - /// The Windows to update. + /// The ContentApproval to update. /// The for the request. /// Thrown when an object returned in a response is used for updating an object in Microsoft Graph. - /// The updated Windows. - System.Threading.Tasks.Task UpdateAsync(Windows windowsToUpdate, CancellationToken cancellationToken = default); + /// The updated ContentApproval. + System.Threading.Tasks.Task UpdateAsync(ContentApproval contentApprovalToUpdate, CancellationToken cancellationToken = default); /// - /// Updates the specified Windows using PATCH and returns a object. + /// Updates the specified ContentApproval using PATCH and returns a object. /// - /// The Windows to update. + /// The ContentApproval to update. /// The for the request. /// Thrown when an object returned in a response is used for updating an object in Microsoft Graph. - /// The object of the request. - System.Threading.Tasks.Task> UpdateResponseAsync(Windows windowsToUpdate, CancellationToken cancellationToken = default); + /// The object of the request. + System.Threading.Tasks.Task> UpdateResponseAsync(ContentApproval contentApprovalToUpdate, CancellationToken cancellationToken = default); /// - /// Updates the specified Windows using PUT. + /// Updates the specified ContentApproval using PUT. /// - /// The Windows object to update. + /// The ContentApproval object to update. /// The for the request. /// The task to await. - System.Threading.Tasks.Task PutAsync(Windows windowsToUpdate, CancellationToken cancellationToken = default); + System.Threading.Tasks.Task PutAsync(ContentApproval contentApprovalToUpdate, CancellationToken cancellationToken = default); /// - /// Updates the specified Windows using PUT and returns a object. + /// Updates the specified ContentApproval using PUT and returns a object. /// - /// The Windows object to update. + /// The ContentApproval object to update. /// The for the request. - /// The task of to await. - System.Threading.Tasks.Task> PutResponseAsync(Windows windowsToUpdate, CancellationToken cancellationToken = default); + /// The task of to await. + System.Threading.Tasks.Task> PutResponseAsync(ContentApproval contentApprovalToUpdate, CancellationToken cancellationToken = default); /// /// Adds the specified expand value to the request. /// /// The expand value. /// The request object to send. - IWindowsRequest Expand(string value); + IContentApprovalRequest Expand(string value); /// /// Adds the specified expand value to the request. /// /// The expression from which to calculate the expand value. /// The request object to send. - IWindowsRequest Expand(Expression> expandExpression); + IContentApprovalRequest Expand(Expression> expandExpression); /// /// Adds the specified select value to the request. /// /// The select value. /// The request object to send. - IWindowsRequest Select(string value); + IContentApprovalRequest Select(string value); /// /// Adds the specified select value to the request. /// /// The expression from which to calculate the select value. /// The request object to send. - IWindowsRequest Select(Expression> selectExpression); + IContentApprovalRequest Select(Expression> selectExpression); } } diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/IContentApprovalRequestBuilder.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/IContentApprovalRequestBuilder.cs new file mode 100644 index 00000000000..352d601afbb --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/IContentApprovalRequestBuilder.cs @@ -0,0 +1,41 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: IEntityRequestBuilder.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.Collections.Generic; + using System.IO; + + /// + /// The interface IContentApprovalRequestBuilder. + /// + public partial interface IContentApprovalRequestBuilder : IComplianceChangeRequestBuilder + { + /// + /// Builds the request. + /// + /// The built request. + new IContentApprovalRequest Request(); + + /// + /// Builds the request. + /// + /// The query and header options for the request. + /// The built request. + new IContentApprovalRequest Request(IEnumerable options); + + /// + /// Gets the request builder for Deployments. + /// + /// The . + IContentApprovalDeploymentsCollectionRequestBuilder Deployments { get; } + + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/IDeploymentAudienceReferenceRequest.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/IDeploymentAudienceReferenceRequest.cs new file mode 100644 index 00000000000..18ca2009f04 --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/IDeploymentAudienceReferenceRequest.cs @@ -0,0 +1,51 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: IEntityReferenceRequest.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.Net.Http; + using System.Threading; + + /// + /// The interface IDeploymentAudienceReferenceRequest. + /// + public partial interface IDeploymentAudienceReferenceRequest : Microsoft.Graph.IBaseRequest + { + /// + /// Deletes the specified DeploymentAudience reference. + /// + /// The for the request. + /// The task to await. + System.Threading.Tasks.Task DeleteAsync(CancellationToken cancellationToken = default); + + /// + /// Deletes the specified DeploymentAudience reference and returns a object. + /// + /// The for the request. + /// The task of to await. + System.Threading.Tasks.Task DeleteResponseAsync(CancellationToken cancellationToken = default); + + /// + /// Puts the specified DeploymentAudience reference. + /// + /// The DeploymentAudience reference reference to update. + /// The for the request. + /// The task to await. + System.Threading.Tasks.Task PutAsync(string id, CancellationToken cancellationToken = default); + + /// + /// Puts the specified DeploymentAudience reference and returns a object + /// + /// The DeploymentAudience reference reference to update. + /// The for the request. + /// The task of to await. + System.Threading.Tasks.Task PutResponseAsync(string id, CancellationToken cancellationToken = default); + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/IDeploymentAudienceReferenceRequestBuilder.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/IDeploymentAudienceReferenceRequestBuilder.cs new file mode 100644 index 00000000000..37001c37698 --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/IDeploymentAudienceReferenceRequestBuilder.cs @@ -0,0 +1,33 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: IEntityReferenceRequestBuilder.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.Collections.Generic; + + /// + /// The interface IDeploymentAudienceReferenceRequestBuilder. + /// + public partial interface IDeploymentAudienceReferenceRequestBuilder : Microsoft.Graph.IBaseRequestBuilder + { + /// + /// Builds the request. + /// + /// The built request. + IDeploymentAudienceReferenceRequest Request(); + + /// + /// Builds the request. + /// + /// The query and header options for the request. + /// The built request. + IDeploymentAudienceReferenceRequest Request(IEnumerable options); + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/IDeploymentAudienceWithReferenceRequest.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/IDeploymentAudienceWithReferenceRequest.cs new file mode 100644 index 00000000000..a11b7a90b2a --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/IDeploymentAudienceWithReferenceRequest.cs @@ -0,0 +1,114 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: IEntityWithReferenceRequest.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.IO; + using System.Net.Http; + using System.Threading; + using System.Linq.Expressions; + + /// + /// The interface IDeploymentAudienceWithReferenceRequest. + /// + public partial interface IDeploymentAudienceWithReferenceRequest : Microsoft.Graph.IBaseRequest + { + /// + /// Gets the specified DeploymentAudience. + /// + /// The for the request. + /// The DeploymentAudience. + System.Threading.Tasks.Task GetAsync(CancellationToken cancellationToken = default); + + /// + /// Gets the specified DeploymentAudience and returns a object. + /// + /// The for the request. + /// The object of the request. + System.Threading.Tasks.Task> GetResponseAsync(CancellationToken cancellationToken = default); + + /// + /// Creates the specified DeploymentAudience using POST. + /// + /// The DeploymentAudience to create. + /// The for the request. + /// The created DeploymentAudience. + System.Threading.Tasks.Task CreateAsync(DeploymentAudience deploymentAudienceToCreate, CancellationToken cancellationToken = default); + + /// + /// Creates the specified DeploymentAudience using POST and returns a object. + /// + /// The DeploymentAudience to create. + /// The for the request. + /// The object of the request. + System.Threading.Tasks.Task> CreateResponseAsync(DeploymentAudience deploymentAudienceToCreate, CancellationToken cancellationToken = default); + + /// + /// Updates the specified DeploymentAudience using PATCH. + /// + /// The DeploymentAudience to update. + /// The for the request. + /// Thrown when an object returned in a response is used for updating an object in Microsoft Graph. + /// The updated DeploymentAudience. + System.Threading.Tasks.Task UpdateAsync(DeploymentAudience deploymentAudienceToUpdate, CancellationToken cancellationToken = default); + + /// + /// Updates the specified DeploymentAudience using PATCH and returns a object. + /// + /// The DeploymentAudience to update. + /// The for the request. + /// Thrown when an object returned in a response is used for updating an object in Microsoft Graph. + /// The object of the request. + System.Threading.Tasks.Task> UpdateResponseAsync(DeploymentAudience deploymentAudienceToUpdate, CancellationToken cancellationToken = default); + + /// + /// Deletes the specified DeploymentAudience. + /// + /// The for the request. + /// The task to await. + System.Threading.Tasks.Task DeleteAsync(CancellationToken cancellationToken = default); + + /// + /// Deletes the specified DeploymentAudience and returns a object. + /// + /// The for the request. + /// The task of to await. + System.Threading.Tasks.Task DeleteResponseAsync(CancellationToken cancellationToken = default); + + /// + /// Adds the specified expand value to the request. + /// + /// The expand value. + /// The request object to send. + IDeploymentAudienceWithReferenceRequest Expand(string value); + + /// + /// Adds the specified expand value to the request. + /// + /// The expression from which to calculate the expand value. + /// The request object to send. + IDeploymentAudienceWithReferenceRequest Expand(Expression> expandExpression); + + /// + /// Adds the specified select value to the request. + /// + /// The select value. + /// The request object to send. + IDeploymentAudienceWithReferenceRequest Select(string value); + + /// + /// Adds the specified select value to the request. + /// + /// The expression from which to calculate the select value. + /// The request object to send. + IDeploymentAudienceWithReferenceRequest Select(Expression> selectExpression); + + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/IDeploymentAudienceWithReferenceRequestBuilder.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/IDeploymentAudienceWithReferenceRequestBuilder.cs new file mode 100644 index 00000000000..d430b021a66 --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/IDeploymentAudienceWithReferenceRequestBuilder.cs @@ -0,0 +1,40 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: IEntityWithReferenceRequestBuilder.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.Collections.Generic; + + /// + /// The interface IDeploymentAudienceWithReferenceRequestBuilder. + /// + public partial interface IDeploymentAudienceWithReferenceRequestBuilder : Microsoft.Graph.IBaseRequestBuilder + { + /// + /// Builds the request. + /// + /// The built request. + IDeploymentAudienceWithReferenceRequest Request(); + + /// + /// Builds the request. + /// + /// The query and header options for the request. + /// The built request. + IDeploymentAudienceWithReferenceRequest Request(IEnumerable options); + + /// + /// Gets the request builder for the reference of the deploymentAudience. + /// + /// The . + IDeploymentAudienceReferenceRequestBuilder Reference { get; } + + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/IDriverUpdateCatalogEntryRequest.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/IDriverUpdateCatalogEntryRequest.cs new file mode 100644 index 00000000000..a4c51454d85 --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/IDriverUpdateCatalogEntryRequest.cs @@ -0,0 +1,130 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: IEntityRequest.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.IO; + using System.Net.Http; + using System.Threading; + using System.Linq.Expressions; + + /// + /// The interface IDriverUpdateCatalogEntryRequest. + /// + public partial interface IDriverUpdateCatalogEntryRequest : Microsoft.Graph.IBaseRequest + { + /// + /// Creates the specified DriverUpdateCatalogEntry using POST. + /// + /// The DriverUpdateCatalogEntry to create. + /// The for the request. + /// The created DriverUpdateCatalogEntry. + System.Threading.Tasks.Task CreateAsync(DriverUpdateCatalogEntry driverUpdateCatalogEntryToCreate, CancellationToken cancellationToken = default); + + /// + /// Creates the specified DriverUpdateCatalogEntry using POST and returns a object. + /// + /// The DriverUpdateCatalogEntry to create. + /// The for the request. + /// The object of the request. + System.Threading.Tasks.Task> CreateResponseAsync(DriverUpdateCatalogEntry driverUpdateCatalogEntryToCreate, CancellationToken cancellationToken = default); + + /// + /// Deletes the specified DriverUpdateCatalogEntry. + /// + /// The for the request. + /// The task to await. + System.Threading.Tasks.Task DeleteAsync(CancellationToken cancellationToken = default); + + /// + /// Deletes the specified DriverUpdateCatalogEntry and returns a object. + /// + /// The for the request. + /// The task of to await. + System.Threading.Tasks.Task DeleteResponseAsync(CancellationToken cancellationToken = default); + + /// + /// Gets the specified DriverUpdateCatalogEntry. + /// + /// The for the request. + /// The DriverUpdateCatalogEntry. + System.Threading.Tasks.Task GetAsync(CancellationToken cancellationToken = default); + + /// + /// Gets the specified DriverUpdateCatalogEntry and returns a object. + /// + /// The for the request. + /// The object of the request. + System.Threading.Tasks.Task> GetResponseAsync(CancellationToken cancellationToken = default); + + /// + /// Updates the specified DriverUpdateCatalogEntry using PATCH. + /// + /// The DriverUpdateCatalogEntry to update. + /// The for the request. + /// Thrown when an object returned in a response is used for updating an object in Microsoft Graph. + /// The updated DriverUpdateCatalogEntry. + System.Threading.Tasks.Task UpdateAsync(DriverUpdateCatalogEntry driverUpdateCatalogEntryToUpdate, CancellationToken cancellationToken = default); + + /// + /// Updates the specified DriverUpdateCatalogEntry using PATCH and returns a object. + /// + /// The DriverUpdateCatalogEntry to update. + /// The for the request. + /// Thrown when an object returned in a response is used for updating an object in Microsoft Graph. + /// The object of the request. + System.Threading.Tasks.Task> UpdateResponseAsync(DriverUpdateCatalogEntry driverUpdateCatalogEntryToUpdate, CancellationToken cancellationToken = default); + + /// + /// Updates the specified DriverUpdateCatalogEntry using PUT. + /// + /// The DriverUpdateCatalogEntry object to update. + /// The for the request. + /// The task to await. + System.Threading.Tasks.Task PutAsync(DriverUpdateCatalogEntry driverUpdateCatalogEntryToUpdate, CancellationToken cancellationToken = default); + + /// + /// Updates the specified DriverUpdateCatalogEntry using PUT and returns a object. + /// + /// The DriverUpdateCatalogEntry object to update. + /// The for the request. + /// The task of to await. + System.Threading.Tasks.Task> PutResponseAsync(DriverUpdateCatalogEntry driverUpdateCatalogEntryToUpdate, CancellationToken cancellationToken = default); + + /// + /// Adds the specified expand value to the request. + /// + /// The expand value. + /// The request object to send. + IDriverUpdateCatalogEntryRequest Expand(string value); + + /// + /// Adds the specified expand value to the request. + /// + /// The expression from which to calculate the expand value. + /// The request object to send. + IDriverUpdateCatalogEntryRequest Expand(Expression> expandExpression); + + /// + /// Adds the specified select value to the request. + /// + /// The select value. + /// The request object to send. + IDriverUpdateCatalogEntryRequest Select(string value); + + /// + /// Adds the specified select value to the request. + /// + /// The expression from which to calculate the select value. + /// The request object to send. + IDriverUpdateCatalogEntryRequest Select(Expression> selectExpression); + + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/IDriverUpdateCatalogEntryRequestBuilder.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/IDriverUpdateCatalogEntryRequestBuilder.cs new file mode 100644 index 00000000000..5c2e7c0af8b --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/IDriverUpdateCatalogEntryRequestBuilder.cs @@ -0,0 +1,35 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: IEntityRequestBuilder.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.Collections.Generic; + using System.IO; + + /// + /// The interface IDriverUpdateCatalogEntryRequestBuilder. + /// + public partial interface IDriverUpdateCatalogEntryRequestBuilder : ISoftwareUpdateCatalogEntryRequestBuilder + { + /// + /// Builds the request. + /// + /// The built request. + new IDriverUpdateCatalogEntryRequest Request(); + + /// + /// Builds the request. + /// + /// The query and header options for the request. + /// The built request. + new IDriverUpdateCatalogEntryRequest Request(IEnumerable options); + + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesDeploymentsCollectionPage.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyComplianceChangesCollectionPage.cs similarity index 69% rename from src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesDeploymentsCollectionPage.cs rename to src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyComplianceChangesCollectionPage.cs index f0198fe9589..dca9205230c 100644 --- a/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesDeploymentsCollectionPage.cs +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyComplianceChangesCollectionPage.cs @@ -13,15 +13,15 @@ namespace Microsoft.Graph.WindowsUpdates using System.Text.Json.Serialization; /// - /// The interface IUpdatesDeploymentsCollectionPage. + /// The interface IUpdatePolicyComplianceChangesCollectionPage. /// - [InterfaceConverter(typeof(Microsoft.Graph.InterfaceConverter))] - public interface IUpdatesDeploymentsCollectionPage : Microsoft.Graph.ICollectionPage + [InterfaceConverter(typeof(Microsoft.Graph.InterfaceConverter))] + public interface IUpdatePolicyComplianceChangesCollectionPage : Microsoft.Graph.ICollectionPage { /// - /// Gets the next page instance. + /// Gets the next page instance. /// - IUpdatesDeploymentsCollectionRequest NextPageRequest { get; } + IUpdatePolicyComplianceChangesCollectionRequest NextPageRequest { get; } /// /// Initializes the NextPageRequest property. diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesUpdatableAssetsCollectionRequest.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyComplianceChangesCollectionRequest.cs similarity index 59% rename from src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesUpdatableAssetsCollectionRequest.cs rename to src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyComplianceChangesCollectionRequest.cs index 2a6e06b7c01..a8a8ec836aa 100644 --- a/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesUpdatableAssetsCollectionRequest.cs +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyComplianceChangesCollectionRequest.cs @@ -16,25 +16,25 @@ namespace Microsoft.Graph.WindowsUpdates using System.Linq.Expressions; /// - /// The interface IUpdatesUpdatableAssetsCollectionRequest. + /// The interface IUpdatePolicyComplianceChangesCollectionRequest. /// - public partial interface IUpdatesUpdatableAssetsCollectionRequest : Microsoft.Graph.IBaseRequest + public partial interface IUpdatePolicyComplianceChangesCollectionRequest : Microsoft.Graph.IBaseRequest { /// - /// Adds the specified UpdatableAsset to the collection via POST. + /// Adds the specified ComplianceChange to the collection via POST. /// - /// The UpdatableAsset to add. + /// The ComplianceChange to add. /// The for the request. - /// The created UpdatableAsset. - System.Threading.Tasks.Task AddAsync(UpdatableAsset updatableAsset, CancellationToken cancellationToken = default); + /// The created ComplianceChange. + System.Threading.Tasks.Task AddAsync(ComplianceChange complianceChange, CancellationToken cancellationToken = default); /// - /// Adds the specified UpdatableAsset to the collection via POST and returns a object of the request. + /// Adds the specified ComplianceChange to the collection via POST and returns a object of the request. /// - /// The UpdatableAsset to add. + /// The ComplianceChange to add. /// The for the request. - /// The object of the request. - System.Threading.Tasks.Task> AddResponseAsync(UpdatableAsset updatableAsset, CancellationToken cancellationToken = default); + /// The object of the request. + System.Threading.Tasks.Task> AddResponseAsync(ComplianceChange complianceChange, CancellationToken cancellationToken = default); /// @@ -42,69 +42,69 @@ public partial interface IUpdatesUpdatableAssetsCollectionRequest : Microsoft.Gr /// /// The for the request. /// The collection page. - System.Threading.Tasks.Task GetAsync(CancellationToken cancellationToken = default); + System.Threading.Tasks.Task GetAsync(CancellationToken cancellationToken = default); /// - /// Gets the collection page and returns a object. + /// Gets the collection page and returns a object. /// /// The for the request. - /// The object. - System.Threading.Tasks.Task> GetResponseAsync(CancellationToken cancellationToken = default); + /// The object. + System.Threading.Tasks.Task> GetResponseAsync(CancellationToken cancellationToken = default); /// /// Adds the specified expand value to the request. /// /// The expand value. /// The request object to send. - IUpdatesUpdatableAssetsCollectionRequest Expand(string value); + IUpdatePolicyComplianceChangesCollectionRequest Expand(string value); /// /// Adds the specified expand value to the request. /// /// The expression from which to calculate the expand value. /// The request object to send. - IUpdatesUpdatableAssetsCollectionRequest Expand(Expression> expandExpression); + IUpdatePolicyComplianceChangesCollectionRequest Expand(Expression> expandExpression); /// /// Adds the specified select value to the request. /// /// The select value. /// The request object to send. - IUpdatesUpdatableAssetsCollectionRequest Select(string value); + IUpdatePolicyComplianceChangesCollectionRequest Select(string value); /// /// Adds the specified select value to the request. /// /// The expression from which to calculate the select value. /// The request object to send. - IUpdatesUpdatableAssetsCollectionRequest Select(Expression> selectExpression); + IUpdatePolicyComplianceChangesCollectionRequest Select(Expression> selectExpression); /// /// Adds the specified top value to the request. /// /// The top value. /// The request object to send. - IUpdatesUpdatableAssetsCollectionRequest Top(int value); + IUpdatePolicyComplianceChangesCollectionRequest Top(int value); /// /// Adds the specified filter value to the request. /// /// The filter value. /// The request object to send. - IUpdatesUpdatableAssetsCollectionRequest Filter(string value); + IUpdatePolicyComplianceChangesCollectionRequest Filter(string value); /// /// Adds the specified skip value to the request. /// /// The skip value. /// The request object to send. - IUpdatesUpdatableAssetsCollectionRequest Skip(int value); + IUpdatePolicyComplianceChangesCollectionRequest Skip(int value); /// /// Adds the specified orderby value to the request. /// /// The orderby value. /// The request object to send. - IUpdatesUpdatableAssetsCollectionRequest OrderBy(string value); + IUpdatePolicyComplianceChangesCollectionRequest OrderBy(string value); } } diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesResourceConnectionsCollectionRequestBuilder.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyComplianceChangesCollectionRequestBuilder.cs similarity index 59% rename from src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesResourceConnectionsCollectionRequestBuilder.cs rename to src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyComplianceChangesCollectionRequestBuilder.cs index 3e14e783e26..10b3e2daa51 100644 --- a/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesResourceConnectionsCollectionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyComplianceChangesCollectionRequestBuilder.cs @@ -12,29 +12,29 @@ namespace Microsoft.Graph.WindowsUpdates using System.Collections.Generic; /// - /// The interface IUpdatesResourceConnectionsCollectionRequestBuilder. + /// The interface IUpdatePolicyComplianceChangesCollectionRequestBuilder. /// - public partial interface IUpdatesResourceConnectionsCollectionRequestBuilder : Microsoft.Graph.IBaseRequestBuilder + public partial interface IUpdatePolicyComplianceChangesCollectionRequestBuilder : Microsoft.Graph.IBaseRequestBuilder { /// /// Builds the request. /// /// The built request. - IUpdatesResourceConnectionsCollectionRequest Request(); + IUpdatePolicyComplianceChangesCollectionRequest Request(); /// /// Builds the request. /// /// The query and header options for the request. /// The built request. - IUpdatesResourceConnectionsCollectionRequest Request(IEnumerable options); + IUpdatePolicyComplianceChangesCollectionRequest Request(IEnumerable options); /// - /// Gets an for the specified ResourceConnection. + /// Gets an for the specified ComplianceChange. /// - /// The ID for the ResourceConnection. - /// The . - IResourceConnectionRequestBuilder this[string id] { get; } + /// The ID for the ComplianceChange. + /// The . + IComplianceChangeRequestBuilder this[string id] { get; } } diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyReferenceRequest.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyReferenceRequest.cs new file mode 100644 index 00000000000..74bd1820945 --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyReferenceRequest.cs @@ -0,0 +1,51 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: IEntityReferenceRequest.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.Net.Http; + using System.Threading; + + /// + /// The interface IUpdatePolicyReferenceRequest. + /// + public partial interface IUpdatePolicyReferenceRequest : Microsoft.Graph.IBaseRequest + { + /// + /// Deletes the specified UpdatePolicy reference. + /// + /// The for the request. + /// The task to await. + System.Threading.Tasks.Task DeleteAsync(CancellationToken cancellationToken = default); + + /// + /// Deletes the specified UpdatePolicy reference and returns a object. + /// + /// The for the request. + /// The task of to await. + System.Threading.Tasks.Task DeleteResponseAsync(CancellationToken cancellationToken = default); + + /// + /// Puts the specified UpdatePolicy reference. + /// + /// The UpdatePolicy reference reference to update. + /// The for the request. + /// The task to await. + System.Threading.Tasks.Task PutAsync(string id, CancellationToken cancellationToken = default); + + /// + /// Puts the specified UpdatePolicy reference and returns a object + /// + /// The UpdatePolicy reference reference to update. + /// The for the request. + /// The task of to await. + System.Threading.Tasks.Task PutResponseAsync(string id, CancellationToken cancellationToken = default); + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyReferenceRequestBuilder.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyReferenceRequestBuilder.cs new file mode 100644 index 00000000000..fea1c7138aa --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyReferenceRequestBuilder.cs @@ -0,0 +1,33 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: IEntityReferenceRequestBuilder.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.Collections.Generic; + + /// + /// The interface IUpdatePolicyReferenceRequestBuilder. + /// + public partial interface IUpdatePolicyReferenceRequestBuilder : Microsoft.Graph.IBaseRequestBuilder + { + /// + /// Builds the request. + /// + /// The built request. + IUpdatePolicyReferenceRequest Request(); + + /// + /// Builds the request. + /// + /// The query and header options for the request. + /// The built request. + IUpdatePolicyReferenceRequest Request(IEnumerable options); + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesRequest.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyRequest.cs similarity index 53% rename from src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesRequest.cs rename to src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyRequest.cs index 819c14011d9..96374f56175 100644 --- a/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesRequest.cs +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyRequest.cs @@ -16,115 +16,115 @@ namespace Microsoft.Graph.WindowsUpdates using System.Linq.Expressions; /// - /// The interface IUpdatesRequest. + /// The interface IUpdatePolicyRequest. /// - public partial interface IUpdatesRequest : Microsoft.Graph.IBaseRequest + public partial interface IUpdatePolicyRequest : Microsoft.Graph.IBaseRequest { /// - /// Creates the specified Updates using POST. + /// Creates the specified UpdatePolicy using POST. /// - /// The Updates to create. + /// The UpdatePolicy to create. /// The for the request. - /// The created Updates. - System.Threading.Tasks.Task CreateAsync(Updates updatesToCreate, CancellationToken cancellationToken = default); + /// The created UpdatePolicy. + System.Threading.Tasks.Task CreateAsync(UpdatePolicy updatePolicyToCreate, CancellationToken cancellationToken = default); /// - /// Creates the specified Updates using POST and returns a object. + /// Creates the specified UpdatePolicy using POST and returns a object. /// - /// The Updates to create. + /// The UpdatePolicy to create. /// The for the request. - /// The object of the request. - System.Threading.Tasks.Task> CreateResponseAsync(Updates updatesToCreate, CancellationToken cancellationToken = default); + /// The object of the request. + System.Threading.Tasks.Task> CreateResponseAsync(UpdatePolicy updatePolicyToCreate, CancellationToken cancellationToken = default); /// - /// Deletes the specified Updates. + /// Deletes the specified UpdatePolicy. /// /// The for the request. /// The task to await. System.Threading.Tasks.Task DeleteAsync(CancellationToken cancellationToken = default); /// - /// Deletes the specified Updates and returns a object. + /// Deletes the specified UpdatePolicy and returns a object. /// /// The for the request. /// The task of to await. System.Threading.Tasks.Task DeleteResponseAsync(CancellationToken cancellationToken = default); /// - /// Gets the specified Updates. + /// Gets the specified UpdatePolicy. /// /// The for the request. - /// The Updates. - System.Threading.Tasks.Task GetAsync(CancellationToken cancellationToken = default); + /// The UpdatePolicy. + System.Threading.Tasks.Task GetAsync(CancellationToken cancellationToken = default); /// - /// Gets the specified Updates and returns a object. + /// Gets the specified UpdatePolicy and returns a object. /// /// The for the request. - /// The object of the request. - System.Threading.Tasks.Task> GetResponseAsync(CancellationToken cancellationToken = default); + /// The object of the request. + System.Threading.Tasks.Task> GetResponseAsync(CancellationToken cancellationToken = default); /// - /// Updates the specified Updates using PATCH. + /// Updates the specified UpdatePolicy using PATCH. /// - /// The Updates to update. + /// The UpdatePolicy to update. /// The for the request. /// Thrown when an object returned in a response is used for updating an object in Microsoft Graph. - /// The updated Updates. - System.Threading.Tasks.Task UpdateAsync(Updates updatesToUpdate, CancellationToken cancellationToken = default); + /// The updated UpdatePolicy. + System.Threading.Tasks.Task UpdateAsync(UpdatePolicy updatePolicyToUpdate, CancellationToken cancellationToken = default); /// - /// Updates the specified Updates using PATCH and returns a object. + /// Updates the specified UpdatePolicy using PATCH and returns a object. /// - /// The Updates to update. + /// The UpdatePolicy to update. /// The for the request. /// Thrown when an object returned in a response is used for updating an object in Microsoft Graph. - /// The object of the request. - System.Threading.Tasks.Task> UpdateResponseAsync(Updates updatesToUpdate, CancellationToken cancellationToken = default); + /// The object of the request. + System.Threading.Tasks.Task> UpdateResponseAsync(UpdatePolicy updatePolicyToUpdate, CancellationToken cancellationToken = default); /// - /// Updates the specified Updates using PUT. + /// Updates the specified UpdatePolicy using PUT. /// - /// The Updates object to update. + /// The UpdatePolicy object to update. /// The for the request. /// The task to await. - System.Threading.Tasks.Task PutAsync(Updates updatesToUpdate, CancellationToken cancellationToken = default); + System.Threading.Tasks.Task PutAsync(UpdatePolicy updatePolicyToUpdate, CancellationToken cancellationToken = default); /// - /// Updates the specified Updates using PUT and returns a object. + /// Updates the specified UpdatePolicy using PUT and returns a object. /// - /// The Updates object to update. + /// The UpdatePolicy object to update. /// The for the request. - /// The task of to await. - System.Threading.Tasks.Task> PutResponseAsync(Updates updatesToUpdate, CancellationToken cancellationToken = default); + /// The task of to await. + System.Threading.Tasks.Task> PutResponseAsync(UpdatePolicy updatePolicyToUpdate, CancellationToken cancellationToken = default); /// /// Adds the specified expand value to the request. /// /// The expand value. /// The request object to send. - IUpdatesRequest Expand(string value); + IUpdatePolicyRequest Expand(string value); /// /// Adds the specified expand value to the request. /// /// The expression from which to calculate the expand value. /// The request object to send. - IUpdatesRequest Expand(Expression> expandExpression); + IUpdatePolicyRequest Expand(Expression> expandExpression); /// /// Adds the specified select value to the request. /// /// The select value. /// The request object to send. - IUpdatesRequest Select(string value); + IUpdatePolicyRequest Select(string value); /// /// Adds the specified select value to the request. /// /// The expression from which to calculate the select value. /// The request object to send. - IUpdatesRequest Select(Expression> selectExpression); + IUpdatePolicyRequest Select(Expression> selectExpression); } } diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyRequestBuilder.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyRequestBuilder.cs new file mode 100644 index 00000000000..84600bc98d8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyRequestBuilder.cs @@ -0,0 +1,47 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: IEntityRequestBuilder.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.Collections.Generic; + using System.IO; + + /// + /// The interface IUpdatePolicyRequestBuilder. + /// + public partial interface IUpdatePolicyRequestBuilder : Microsoft.Graph.IEntityRequestBuilder + { + /// + /// Builds the request. + /// + /// The built request. + new IUpdatePolicyRequest Request(); + + /// + /// Builds the request. + /// + /// The query and header options for the request. + /// The built request. + new IUpdatePolicyRequest Request(IEnumerable options); + + /// + /// Gets the request builder for Audience. + /// + /// The . + IDeploymentAudienceWithReferenceRequestBuilder Audience { get; } + + /// + /// Gets the request builder for ComplianceChanges. + /// + /// The . + IUpdatePolicyComplianceChangesCollectionRequestBuilder ComplianceChanges { get; } + + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyWithReferenceRequest.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyWithReferenceRequest.cs new file mode 100644 index 00000000000..6482a55f989 --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyWithReferenceRequest.cs @@ -0,0 +1,114 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: IEntityWithReferenceRequest.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.IO; + using System.Net.Http; + using System.Threading; + using System.Linq.Expressions; + + /// + /// The interface IUpdatePolicyWithReferenceRequest. + /// + public partial interface IUpdatePolicyWithReferenceRequest : Microsoft.Graph.IBaseRequest + { + /// + /// Gets the specified UpdatePolicy. + /// + /// The for the request. + /// The UpdatePolicy. + System.Threading.Tasks.Task GetAsync(CancellationToken cancellationToken = default); + + /// + /// Gets the specified UpdatePolicy and returns a object. + /// + /// The for the request. + /// The object of the request. + System.Threading.Tasks.Task> GetResponseAsync(CancellationToken cancellationToken = default); + + /// + /// Creates the specified UpdatePolicy using POST. + /// + /// The UpdatePolicy to create. + /// The for the request. + /// The created UpdatePolicy. + System.Threading.Tasks.Task CreateAsync(UpdatePolicy updatePolicyToCreate, CancellationToken cancellationToken = default); + + /// + /// Creates the specified UpdatePolicy using POST and returns a object. + /// + /// The UpdatePolicy to create. + /// The for the request. + /// The object of the request. + System.Threading.Tasks.Task> CreateResponseAsync(UpdatePolicy updatePolicyToCreate, CancellationToken cancellationToken = default); + + /// + /// Updates the specified UpdatePolicy using PATCH. + /// + /// The UpdatePolicy to update. + /// The for the request. + /// Thrown when an object returned in a response is used for updating an object in Microsoft Graph. + /// The updated UpdatePolicy. + System.Threading.Tasks.Task UpdateAsync(UpdatePolicy updatePolicyToUpdate, CancellationToken cancellationToken = default); + + /// + /// Updates the specified UpdatePolicy using PATCH and returns a object. + /// + /// The UpdatePolicy to update. + /// The for the request. + /// Thrown when an object returned in a response is used for updating an object in Microsoft Graph. + /// The object of the request. + System.Threading.Tasks.Task> UpdateResponseAsync(UpdatePolicy updatePolicyToUpdate, CancellationToken cancellationToken = default); + + /// + /// Deletes the specified UpdatePolicy. + /// + /// The for the request. + /// The task to await. + System.Threading.Tasks.Task DeleteAsync(CancellationToken cancellationToken = default); + + /// + /// Deletes the specified UpdatePolicy and returns a object. + /// + /// The for the request. + /// The task of to await. + System.Threading.Tasks.Task DeleteResponseAsync(CancellationToken cancellationToken = default); + + /// + /// Adds the specified expand value to the request. + /// + /// The expand value. + /// The request object to send. + IUpdatePolicyWithReferenceRequest Expand(string value); + + /// + /// Adds the specified expand value to the request. + /// + /// The expression from which to calculate the expand value. + /// The request object to send. + IUpdatePolicyWithReferenceRequest Expand(Expression> expandExpression); + + /// + /// Adds the specified select value to the request. + /// + /// The select value. + /// The request object to send. + IUpdatePolicyWithReferenceRequest Select(string value); + + /// + /// Adds the specified select value to the request. + /// + /// The expression from which to calculate the select value. + /// The request object to send. + IUpdatePolicyWithReferenceRequest Select(Expression> selectExpression); + + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyWithReferenceRequestBuilder.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyWithReferenceRequestBuilder.cs new file mode 100644 index 00000000000..e85e5650eaf --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatePolicyWithReferenceRequestBuilder.cs @@ -0,0 +1,40 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: IEntityWithReferenceRequestBuilder.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.Collections.Generic; + + /// + /// The interface IUpdatePolicyWithReferenceRequestBuilder. + /// + public partial interface IUpdatePolicyWithReferenceRequestBuilder : Microsoft.Graph.IBaseRequestBuilder + { + /// + /// Builds the request. + /// + /// The built request. + IUpdatePolicyWithReferenceRequest Request(); + + /// + /// Builds the request. + /// + /// The query and header options for the request. + /// The built request. + IUpdatePolicyWithReferenceRequest Request(IEnumerable options); + + /// + /// Gets the request builder for the reference of the updatePolicy. + /// + /// The . + IUpdatePolicyReferenceRequestBuilder Reference { get; } + + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesRequestBuilder.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesRequestBuilder.cs deleted file mode 100644 index 8d030f62821..00000000000 --- a/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesRequestBuilder.cs +++ /dev/null @@ -1,59 +0,0 @@ -// ------------------------------------------------------------------------------ -// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. -// ------------------------------------------------------------------------------ - -// **NOTE** This file was generated by a tool and any changes will be overwritten. -// - -// Template Source: IEntityRequestBuilder.cs.tt - -namespace Microsoft.Graph.WindowsUpdates -{ - using System; - using System.Collections.Generic; - using System.IO; - - /// - /// The interface IUpdatesRequestBuilder. - /// - public partial interface IUpdatesRequestBuilder : Microsoft.Graph.IEntityRequestBuilder - { - /// - /// Builds the request. - /// - /// The built request. - new IUpdatesRequest Request(); - - /// - /// Builds the request. - /// - /// The query and header options for the request. - /// The built request. - new IUpdatesRequest Request(IEnumerable options); - - /// - /// Gets the request builder for Catalog. - /// - /// The . - ICatalogRequestBuilder Catalog { get; } - - /// - /// Gets the request builder for Deployments. - /// - /// The . - IUpdatesDeploymentsCollectionRequestBuilder Deployments { get; } - - /// - /// Gets the request builder for ResourceConnections. - /// - /// The . - IUpdatesResourceConnectionsCollectionRequestBuilder ResourceConnections { get; } - - /// - /// Gets the request builder for UpdatableAssets. - /// - /// The . - IUpdatesUpdatableAssetsCollectionRequestBuilder UpdatableAssets { get; } - - } -} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesUpdatableAssetsCollectionRequestBuilder.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesUpdatableAssetsCollectionRequestBuilder.cs deleted file mode 100644 index bbf8b636190..00000000000 --- a/src/Microsoft.Graph/Generated/windowsupdates/requests/IUpdatesUpdatableAssetsCollectionRequestBuilder.cs +++ /dev/null @@ -1,73 +0,0 @@ -// ------------------------------------------------------------------------------ -// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. -// ------------------------------------------------------------------------------ - -// **NOTE** This file was generated by a tool and any changes will be overwritten. -// - -// Template Source: IEntityCollectionRequestBuilder.cs.tt -namespace Microsoft.Graph.WindowsUpdates -{ - using System; - using System.Collections.Generic; - - /// - /// The interface IUpdatesUpdatableAssetsCollectionRequestBuilder. - /// - public partial interface IUpdatesUpdatableAssetsCollectionRequestBuilder : Microsoft.Graph.IBaseRequestBuilder - { - /// - /// Builds the request. - /// - /// The built request. - IUpdatesUpdatableAssetsCollectionRequest Request(); - - /// - /// Builds the request. - /// - /// The query and header options for the request. - /// The built request. - IUpdatesUpdatableAssetsCollectionRequest Request(IEnumerable options); - - /// - /// Gets an for the specified UpdatableAsset. - /// - /// The ID for the UpdatableAsset. - /// The . - IUpdatableAssetRequestBuilder this[string id] { get; } - - /// - /// Gets the request builder for UpdatableAssetEnrollAssets. - /// - /// The . - IUpdatableAssetEnrollAssetsRequestBuilder EnrollAssets( - UpdateCategory updateCategory, - IEnumerable assets = null); - - /// - /// Gets the request builder for UpdatableAssetEnrollAssetsById. - /// - /// The . - IUpdatableAssetEnrollAssetsByIdRequestBuilder EnrollAssetsById( - UpdateCategory updateCategory, - string memberEntityType = null, - IEnumerable ids = null); - - /// - /// Gets the request builder for UpdatableAssetUnenrollAssets. - /// - /// The . - IUpdatableAssetUnenrollAssetsRequestBuilder UnenrollAssets( - UpdateCategory updateCategory, - IEnumerable assets = null); - - /// - /// Gets the request builder for UpdatableAssetUnenrollAssetsById. - /// - /// The . - IUpdatableAssetUnenrollAssetsByIdRequestBuilder UnenrollAssetsById( - UpdateCategory updateCategory, - string memberEntityType = null, - IEnumerable ids = null); - } -} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesDeploymentsCollectionPage.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyComplianceChangesCollectionPage.cs similarity index 66% rename from src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesDeploymentsCollectionPage.cs rename to src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyComplianceChangesCollectionPage.cs index 4f5a4e90492..092389790c8 100644 --- a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesDeploymentsCollectionPage.cs +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyComplianceChangesCollectionPage.cs @@ -12,14 +12,14 @@ namespace Microsoft.Graph.WindowsUpdates using System; /// - /// The type UpdatesDeploymentsCollectionPage. + /// The type UpdatePolicyComplianceChangesCollectionPage. /// - public partial class UpdatesDeploymentsCollectionPage : Microsoft.Graph.CollectionPage, IUpdatesDeploymentsCollectionPage + public partial class UpdatePolicyComplianceChangesCollectionPage : Microsoft.Graph.CollectionPage, IUpdatePolicyComplianceChangesCollectionPage { /// - /// Gets the next page instance. + /// Gets the next page instance. /// - public IUpdatesDeploymentsCollectionRequest NextPageRequest { get; private set; } + public IUpdatePolicyComplianceChangesCollectionRequest NextPageRequest { get; private set; } /// /// Initializes the NextPageRequest property. @@ -28,7 +28,7 @@ public void InitializeNextPageRequest(Microsoft.Graph.IBaseClient client, string { if (!string.IsNullOrEmpty(nextPageLinkString)) { - this.NextPageRequest = new UpdatesDeploymentsCollectionRequest( + this.NextPageRequest = new UpdatePolicyComplianceChangesCollectionRequest( nextPageLinkString, client, null); diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesUpdatableAssetsCollectionRequest.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyComplianceChangesCollectionRequest.cs similarity index 69% rename from src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesUpdatableAssetsCollectionRequest.cs rename to src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyComplianceChangesCollectionRequest.cs index 44e74d778f3..2a4a611cac4 100644 --- a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesUpdatableAssetsCollectionRequest.cs +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyComplianceChangesCollectionRequest.cs @@ -16,17 +16,17 @@ namespace Microsoft.Graph.WindowsUpdates using System.Linq.Expressions; /// - /// The type UpdatesUpdatableAssetsCollectionRequest. + /// The type UpdatePolicyComplianceChangesCollectionRequest. /// - public partial class UpdatesUpdatableAssetsCollectionRequest : Microsoft.Graph.BaseRequest, IUpdatesUpdatableAssetsCollectionRequest + public partial class UpdatePolicyComplianceChangesCollectionRequest : Microsoft.Graph.BaseRequest, IUpdatePolicyComplianceChangesCollectionRequest { /// - /// Constructs a new UpdatesUpdatableAssetsCollectionRequest. + /// Constructs a new UpdatePolicyComplianceChangesCollectionRequest. /// /// The URL for the built request. /// The for handling requests. /// Query and header option name value pairs for the request. - public UpdatesUpdatableAssetsCollectionRequest( + public UpdatePolicyComplianceChangesCollectionRequest( string requestUrl, Microsoft.Graph.IBaseClient client, IEnumerable options) @@ -34,29 +34,29 @@ public UpdatesUpdatableAssetsCollectionRequest( { } /// - /// Adds the specified UpdatableAsset to the collection via POST. + /// Adds the specified ComplianceChange to the collection via POST. /// - /// The UpdatableAsset to add. + /// The ComplianceChange to add. /// The for the request. - /// The created UpdatableAsset. - public System.Threading.Tasks.Task AddAsync(UpdatableAsset updatableAsset, CancellationToken cancellationToken = default) + /// The created ComplianceChange. + public System.Threading.Tasks.Task AddAsync(ComplianceChange complianceChange, CancellationToken cancellationToken = default) { this.ContentType = CoreConstants.MimeTypeNames.Application.Json; this.Method = HttpMethods.POST; - return this.SendAsync(updatableAsset, cancellationToken); + return this.SendAsync(complianceChange, cancellationToken); } /// - /// Adds the specified UpdatableAsset to the collection via POST and returns a object of the request. + /// Adds the specified ComplianceChange to the collection via POST and returns a object of the request. /// - /// The UpdatableAsset to add. + /// The ComplianceChange to add. /// The for the request. - /// The object of the request. - public System.Threading.Tasks.Task> AddResponseAsync(UpdatableAsset updatableAsset, CancellationToken cancellationToken = default) + /// The object of the request. + public System.Threading.Tasks.Task> AddResponseAsync(ComplianceChange complianceChange, CancellationToken cancellationToken = default) { this.ContentType = CoreConstants.MimeTypeNames.Application.Json; this.Method = HttpMethods.POST; - return this.SendAsyncWithGraphResponse(updatableAsset, cancellationToken); + return this.SendAsyncWithGraphResponse(complianceChange, cancellationToken); } @@ -65,10 +65,10 @@ public System.Threading.Tasks.Task> AddResponseAsy /// /// The for the request. /// The collection page. - public async System.Threading.Tasks.Task GetAsync(CancellationToken cancellationToken = default) + public async System.Threading.Tasks.Task GetAsync(CancellationToken cancellationToken = default) { this.Method = HttpMethods.GET; - var response = await this.SendAsync(null, cancellationToken).ConfigureAwait(false); + var response = await this.SendAsync(null, cancellationToken).ConfigureAwait(false); if (response?.Value?.CurrentPage != null) { response.Value.InitializeNextPageRequest(this.Client, response.NextLink); @@ -81,14 +81,14 @@ public async System.Threading.Tasks.Task } /// - /// Gets the collection page and returns a object. + /// Gets the collection page and returns a object. /// /// The for the request. - /// The object. - public System.Threading.Tasks.Task> GetResponseAsync(CancellationToken cancellationToken = default) + /// The object. + public System.Threading.Tasks.Task> GetResponseAsync(CancellationToken cancellationToken = default) { this.Method = HttpMethods.GET; - return this.SendAsyncWithGraphResponse(null, cancellationToken); + return this.SendAsyncWithGraphResponse(null, cancellationToken); } /// @@ -96,7 +96,7 @@ public System.Threading.Tasks.Task /// The expand value. /// The request object to send. - public IUpdatesUpdatableAssetsCollectionRequest Expand(string value) + public IUpdatePolicyComplianceChangesCollectionRequest Expand(string value) { this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$expand", value)); return this; @@ -107,7 +107,7 @@ public IUpdatesUpdatableAssetsCollectionRequest Expand(string value) /// /// The expression from which to calculate the expand value. /// The request object to send. - public IUpdatesUpdatableAssetsCollectionRequest Expand(Expression> expandExpression) + public IUpdatePolicyComplianceChangesCollectionRequest Expand(Expression> expandExpression) { if (expandExpression == null) { @@ -131,7 +131,7 @@ public IUpdatesUpdatableAssetsCollectionRequest Expand(Expression /// The select value. /// The request object to send. - public IUpdatesUpdatableAssetsCollectionRequest Select(string value) + public IUpdatePolicyComplianceChangesCollectionRequest Select(string value) { this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$select", value)); return this; @@ -142,7 +142,7 @@ public IUpdatesUpdatableAssetsCollectionRequest Select(string value) /// /// The expression from which to calculate the select value. /// The request object to send. - public IUpdatesUpdatableAssetsCollectionRequest Select(Expression> selectExpression) + public IUpdatePolicyComplianceChangesCollectionRequest Select(Expression> selectExpression) { if (selectExpression == null) { @@ -166,7 +166,7 @@ public IUpdatesUpdatableAssetsCollectionRequest Select(Expression /// The top value. /// The request object to send. - public IUpdatesUpdatableAssetsCollectionRequest Top(int value) + public IUpdatePolicyComplianceChangesCollectionRequest Top(int value) { this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$top", value.ToString())); return this; @@ -177,7 +177,7 @@ public IUpdatesUpdatableAssetsCollectionRequest Top(int value) /// /// The filter value. /// The request object to send. - public IUpdatesUpdatableAssetsCollectionRequest Filter(string value) + public IUpdatePolicyComplianceChangesCollectionRequest Filter(string value) { this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$filter", value)); return this; @@ -188,7 +188,7 @@ public IUpdatesUpdatableAssetsCollectionRequest Filter(string value) /// /// The skip value. /// The request object to send. - public IUpdatesUpdatableAssetsCollectionRequest Skip(int value) + public IUpdatePolicyComplianceChangesCollectionRequest Skip(int value) { this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$skip", value.ToString())); return this; @@ -199,7 +199,7 @@ public IUpdatesUpdatableAssetsCollectionRequest Skip(int value) /// /// The orderby value. /// The request object to send. - public IUpdatesUpdatableAssetsCollectionRequest OrderBy(string value) + public IUpdatePolicyComplianceChangesCollectionRequest OrderBy(string value) { this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$orderby", value)); return this; diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesResourceConnectionsCollectionRequestBuilder.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyComplianceChangesCollectionRequestBuilder.cs similarity index 57% rename from src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesResourceConnectionsCollectionRequestBuilder.cs rename to src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyComplianceChangesCollectionRequestBuilder.cs index bad07c3c5fd..214b356a51e 100644 --- a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesResourceConnectionsCollectionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyComplianceChangesCollectionRequestBuilder.cs @@ -12,16 +12,16 @@ namespace Microsoft.Graph.WindowsUpdates using System.Collections.Generic; /// - /// The type UpdatesResourceConnectionsCollectionRequestBuilder. + /// The type UpdatePolicyComplianceChangesCollectionRequestBuilder. /// - public partial class UpdatesResourceConnectionsCollectionRequestBuilder : Microsoft.Graph.BaseRequestBuilder, IUpdatesResourceConnectionsCollectionRequestBuilder + public partial class UpdatePolicyComplianceChangesCollectionRequestBuilder : Microsoft.Graph.BaseRequestBuilder, IUpdatePolicyComplianceChangesCollectionRequestBuilder { /// - /// Constructs a new UpdatesResourceConnectionsCollectionRequestBuilder. + /// Constructs a new UpdatePolicyComplianceChangesCollectionRequestBuilder. /// /// The URL for the built request. /// The for handling requests. - public UpdatesResourceConnectionsCollectionRequestBuilder( + public UpdatePolicyComplianceChangesCollectionRequestBuilder( string requestUrl, Microsoft.Graph.IBaseClient client) : base(requestUrl, client) @@ -32,7 +32,7 @@ public UpdatesResourceConnectionsCollectionRequestBuilder( /// Builds the request. /// /// The built request. - public IUpdatesResourceConnectionsCollectionRequest Request() + public IUpdatePolicyComplianceChangesCollectionRequest Request() { return this.Request(null); } @@ -42,21 +42,21 @@ public IUpdatesResourceConnectionsCollectionRequest Request() /// /// The query and header options for the request. /// The built request. - public IUpdatesResourceConnectionsCollectionRequest Request(IEnumerable options) + public IUpdatePolicyComplianceChangesCollectionRequest Request(IEnumerable options) { - return new UpdatesResourceConnectionsCollectionRequest(this.RequestUrl, this.Client, options); + return new UpdatePolicyComplianceChangesCollectionRequest(this.RequestUrl, this.Client, options); } /// - /// Gets an for the specified UpdatesResourceConnection. + /// Gets an for the specified UpdatePolicyComplianceChange. /// - /// The ID for the UpdatesResourceConnection. - /// The . - public IResourceConnectionRequestBuilder this[string id] + /// The ID for the UpdatePolicyComplianceChange. + /// The . + public IComplianceChangeRequestBuilder this[string id] { get { - return new ResourceConnectionRequestBuilder(this.AppendSegmentToRequestUrl(id), this.Client); + return new ComplianceChangeRequestBuilder(this.AppendSegmentToRequestUrl(id), this.Client); } } diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesDeploymentsCollectionResponse.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyComplianceChangesCollectionResponse.cs similarity index 79% rename from src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesDeploymentsCollectionResponse.cs rename to src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyComplianceChangesCollectionResponse.cs index e9e655a0395..7e00d447def 100644 --- a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesDeploymentsCollectionResponse.cs +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyComplianceChangesCollectionResponse.cs @@ -12,15 +12,15 @@ namespace Microsoft.Graph.WindowsUpdates using System.Text.Json.Serialization; /// - /// The type UpdatesDeploymentsCollectionResponse. + /// The type UpdatePolicyComplianceChangesCollectionResponse. /// - public class UpdatesDeploymentsCollectionResponse + public class UpdatePolicyComplianceChangesCollectionResponse { /// - /// Gets or sets the value. + /// Gets or sets the value. /// [JsonPropertyName("value")] - public IUpdatesDeploymentsCollectionPage Value { get; set; } + public IUpdatePolicyComplianceChangesCollectionPage Value { get; set; } /// /// Gets or sets the nextLink string value. diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyReferenceRequest.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyReferenceRequest.cs new file mode 100644 index 00000000000..f5fa20897bb --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyReferenceRequest.cs @@ -0,0 +1,91 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: EntityReferenceRequest.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System.Collections.Generic; + using System.Net.Http; + using System.Threading; + + /// + /// The type UpdatePolicyReferenceRequest. + /// + public partial class UpdatePolicyReferenceRequest : Microsoft.Graph.BaseRequest, IUpdatePolicyReferenceRequest + { + /// + /// Constructs a new UpdatePolicyReferenceRequest. + /// + /// The URL for the built request. + /// The for handling requests. + /// Query and header option name value pairs for the request. + public UpdatePolicyReferenceRequest( + string requestUrl, + Microsoft.Graph.IBaseClient client, + IEnumerable options) + : base(requestUrl, client, options) + { + } + + /// + /// Deletes the specified UpdatePolicy reference. + /// + /// The for the request. + /// The task to await. + public async System.Threading.Tasks.Task DeleteAsync(CancellationToken cancellationToken = default) + { + this.Method = HttpMethods.DELETE; + await this.SendAsync(null, cancellationToken).ConfigureAwait(false); + } + + /// + /// Deletes the specified UpdatePolicy reference and returns a object. + /// + /// The for the request. + /// The task of to await. + public System.Threading.Tasks.Task DeleteResponseAsync(CancellationToken cancellationToken = default) + { + this.Method = HttpMethods.DELETE; + return this.SendAsyncWithGraphResponse(null, cancellationToken); + } + + /// + /// Puts the specified UpdatePolicy reference. + /// + /// The UpdatePolicy reference to update. + /// The for the request. + /// The task to await. + public System.Threading.Tasks.Task PutAsync(string id, CancellationToken cancellationToken = default) + { + this.Method = HttpMethods.PUT; + this.ContentType = CoreConstants.MimeTypeNames.Application.Json; + var referenceRequestBody = new ReferenceRequestBody() + { + ODataId = string.Format(@"{0}/users/{1}", this.Client.BaseUrl, id) + }; + return this.SendAsync(referenceRequestBody, cancellationToken); + } + + /// + /// Puts the specified UpdatePolicy reference and returns object. + /// + /// The UpdatePolicy reference to update. + /// The for the request. + /// The task to await of . + public System.Threading.Tasks.Task PutResponseAsync(string id, CancellationToken cancellationToken = default) + { + this.Method = HttpMethods.PUT; + this.ContentType = CoreConstants.MimeTypeNames.Application.Json; + var referenceRequestBody = new ReferenceRequestBody() + { + ODataId = string.Format(@"{0}/users/{1}", this.Client.BaseUrl, id) + }; + return this.SendAsyncWithGraphResponse(referenceRequestBody, cancellationToken); + } + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyReferenceRequestBuilder.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyReferenceRequestBuilder.cs new file mode 100644 index 00000000000..e9f684abd0b --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyReferenceRequestBuilder.cs @@ -0,0 +1,51 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: EntityReferenceRequestBuilder.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.Collections.Generic; + + /// + /// The type UpdatePolicyReferenceRequestBuilder. + /// + public partial class UpdatePolicyReferenceRequestBuilder : Microsoft.Graph.BaseRequestBuilder, IUpdatePolicyReferenceRequestBuilder + { + /// + /// Constructs a new UpdatePolicyReferenceRequestBuilder. + /// + /// The URL for the built request. + /// The for handling requests. + public UpdatePolicyReferenceRequestBuilder( + string requestUrl, + Microsoft.Graph.IBaseClient client) + : base(requestUrl, client) + { + } + + /// + /// Builds the request. + /// + /// The built request. + public IUpdatePolicyReferenceRequest Request() + { + return this.Request(null); + } + + /// + /// Builds the request. + /// + /// The query and header options for the request. + /// The built request. + public IUpdatePolicyReferenceRequest Request(IEnumerable options) + { + return new UpdatePolicyReferenceRequest(this.RequestUrl, this.Client, options); + } + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyRequest.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyRequest.cs new file mode 100644 index 00000000000..5ca7545370a --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyRequest.cs @@ -0,0 +1,261 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: EntityRequest.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.Collections.Generic; + using System.IO; + using System.Net.Http; + using System.Threading; + using System.Linq.Expressions; + + /// + /// The type UpdatePolicyRequest. + /// + public partial class UpdatePolicyRequest : Microsoft.Graph.BaseRequest, IUpdatePolicyRequest + { + /// + /// Constructs a new UpdatePolicyRequest. + /// + /// The URL for the built request. + /// The for handling requests. + /// Query and header option name value pairs for the request. + public UpdatePolicyRequest( + string requestUrl, + Microsoft.Graph.IBaseClient client, + IEnumerable options) + : base(requestUrl, client, options) + { + } + + /// + /// Creates the specified UpdatePolicy using POST. + /// + /// The UpdatePolicy to create. + /// The for the request. + /// The created UpdatePolicy. + public async System.Threading.Tasks.Task CreateAsync(UpdatePolicy updatePolicyToCreate, CancellationToken cancellationToken = default) + { + this.ContentType = CoreConstants.MimeTypeNames.Application.Json; + this.Method = HttpMethods.POST; + var newEntity = await this.SendAsync(updatePolicyToCreate, cancellationToken).ConfigureAwait(false); + this.InitializeCollectionProperties(newEntity); + return newEntity; + } + + /// + /// Creates the specified UpdatePolicy using POST and returns a object. + /// + /// The UpdatePolicy to create. + /// The for the request. + /// The object of the request. + public System.Threading.Tasks.Task> CreateResponseAsync(UpdatePolicy updatePolicyToCreate, CancellationToken cancellationToken = default) + { + this.ContentType = CoreConstants.MimeTypeNames.Application.Json; + this.Method = HttpMethods.POST; + return this.SendAsyncWithGraphResponse(updatePolicyToCreate, cancellationToken); + } + + /// + /// Deletes the specified UpdatePolicy. + /// + /// The for the request. + /// The task to await. + public async System.Threading.Tasks.Task DeleteAsync(CancellationToken cancellationToken = default) + { + this.Method = HttpMethods.DELETE; + await this.SendAsync(null, cancellationToken).ConfigureAwait(false); + } + + /// + /// Deletes the specified UpdatePolicy and returns a object. + /// + /// The for the request. + /// The task of to await. + public System.Threading.Tasks.Task DeleteResponseAsync(CancellationToken cancellationToken = default) + { + this.Method = HttpMethods.DELETE; + return this.SendAsyncWithGraphResponse(null, cancellationToken); + } + + /// + /// Gets the specified UpdatePolicy. + /// + /// The for the request. + /// The UpdatePolicy. + public async System.Threading.Tasks.Task GetAsync(CancellationToken cancellationToken = default) + { + this.Method = HttpMethods.GET; + var retrievedEntity = await this.SendAsync(null, cancellationToken).ConfigureAwait(false); + this.InitializeCollectionProperties(retrievedEntity); + return retrievedEntity; + } + + /// + /// Gets the specified UpdatePolicy and returns a object. + /// + /// The for the request. + /// The object of the request. + public System.Threading.Tasks.Task> GetResponseAsync(CancellationToken cancellationToken = default) + { + this.Method = HttpMethods.GET; + return this.SendAsyncWithGraphResponse(null, cancellationToken); + } + + /// + /// Updates the specified UpdatePolicy using PATCH. + /// + /// The UpdatePolicy to update. + /// The for the request. + /// Thrown when an object returned in a response is used for updating an object in Microsoft Graph. + /// The updated UpdatePolicy. + public async System.Threading.Tasks.Task UpdateAsync(UpdatePolicy updatePolicyToUpdate, CancellationToken cancellationToken = default) + { + this.ContentType = CoreConstants.MimeTypeNames.Application.Json; + this.Method = HttpMethods.PATCH; + var updatedEntity = await this.SendAsync(updatePolicyToUpdate, cancellationToken).ConfigureAwait(false); + this.InitializeCollectionProperties(updatedEntity); + return updatedEntity; + } + + /// + /// Updates the specified UpdatePolicy using PATCH and returns a object. + /// + /// The UpdatePolicy to update. + /// The for the request. + /// Thrown when an object returned in a response is used for updating an object in Microsoft Graph. + /// The object of the request. + public System.Threading.Tasks.Task> UpdateResponseAsync(UpdatePolicy updatePolicyToUpdate, CancellationToken cancellationToken = default) + { + this.ContentType = CoreConstants.MimeTypeNames.Application.Json; + this.Method = HttpMethods.PATCH; + return this.SendAsyncWithGraphResponse(updatePolicyToUpdate, cancellationToken); + } + + /// + /// Updates the specified UpdatePolicy using PUT. + /// + /// The UpdatePolicy object to update. + /// The for the request. + /// The task to await. + public async System.Threading.Tasks.Task PutAsync(UpdatePolicy updatePolicyToUpdate, CancellationToken cancellationToken = default) + { + this.ContentType = CoreConstants.MimeTypeNames.Application.Json; + this.Method = HttpMethods.PUT; + var updatedEntity = await this.SendAsync(updatePolicyToUpdate, cancellationToken).ConfigureAwait(false); + this.InitializeCollectionProperties(updatedEntity); + return updatedEntity; + } + + /// + /// Updates the specified UpdatePolicy using PUT and returns a object. + /// + /// The UpdatePolicy object to update. + /// The for the request. + /// The task to await of . + public System.Threading.Tasks.Task> PutResponseAsync(UpdatePolicy updatePolicyToUpdate, CancellationToken cancellationToken = default) + { + this.ContentType = CoreConstants.MimeTypeNames.Application.Json; + this.Method = HttpMethods.PUT; + return this.SendAsyncWithGraphResponse(updatePolicyToUpdate, cancellationToken); + } + + /// + /// Adds the specified expand value to the request. + /// + /// The expand value. + /// The request object to send. + public IUpdatePolicyRequest Expand(string value) + { + this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$expand", value)); + return this; + } + + /// + /// Adds the specified expand value to the request. + /// + /// The expression from which to calculate the expand value. + /// The request object to send. + public IUpdatePolicyRequest Expand(Expression> expandExpression) + { + if (expandExpression == null) + { + throw new ArgumentNullException(nameof(expandExpression)); + } + string error; + string value = Microsoft.Graph.ExpressionExtractHelper.ExtractMembers(expandExpression, out error); + if (value == null) + { + throw new ArgumentException(error, nameof(expandExpression)); + } + else + { + this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$expand", value)); + } + return this; + } + + /// + /// Adds the specified select value to the request. + /// + /// The select value. + /// The request object to send. + public IUpdatePolicyRequest Select(string value) + { + this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$select", value)); + return this; + } + + /// + /// Adds the specified select value to the request. + /// + /// The expression from which to calculate the select value. + /// The request object to send. + public IUpdatePolicyRequest Select(Expression> selectExpression) + { + if (selectExpression == null) + { + throw new ArgumentNullException(nameof(selectExpression)); + } + string error; + string value = Microsoft.Graph.ExpressionExtractHelper.ExtractMembers(selectExpression, out error); + if (value == null) + { + throw new ArgumentException(error, nameof(selectExpression)); + } + else + { + this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$select", value)); + } + return this; + } + + /// + /// Initializes any collection properties after deserialization, like next requests for paging. + /// + /// The with the collection properties to initialize. + private void InitializeCollectionProperties(UpdatePolicy updatePolicyToInitialize) + { + + if (updatePolicyToInitialize != null) + { + if (updatePolicyToInitialize.ComplianceChanges != null && updatePolicyToInitialize.ComplianceChanges.CurrentPage != null) + { + updatePolicyToInitialize.ComplianceChanges.InitializeNextPageRequest(this.Client, updatePolicyToInitialize.ComplianceChangesNextLink); + // Copy the additional data collection to the page itself so that information is not lost + updatePolicyToInitialize.ComplianceChanges.AdditionalData = updatePolicyToInitialize.AdditionalData; + } + + } + + + } + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyRequestBuilder.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyRequestBuilder.cs new file mode 100644 index 00000000000..d718a0065f0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyRequestBuilder.cs @@ -0,0 +1,78 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: EntityRequestBuilder.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.Collections.Generic; + using System.IO; + + /// + /// The type UpdatePolicyRequestBuilder. + /// + public partial class UpdatePolicyRequestBuilder : Microsoft.Graph.EntityRequestBuilder, IUpdatePolicyRequestBuilder + { + + /// + /// Constructs a new UpdatePolicyRequestBuilder. + /// + /// The URL for the built request. + /// The for handling requests. + public UpdatePolicyRequestBuilder( + string requestUrl, + Microsoft.Graph.IBaseClient client) + : base(requestUrl, client) + { + } + + /// + /// Builds the request. + /// + /// The built request. + public new IUpdatePolicyRequest Request() + { + return this.Request(null); + } + + /// + /// Builds the request. + /// + /// The query and header options for the request. + /// The built request. + public new IUpdatePolicyRequest Request(IEnumerable options) + { + return new UpdatePolicyRequest(this.RequestUrl, this.Client, options); + } + + /// + /// Gets the request builder for Audience. + /// + /// The . + public IDeploymentAudienceWithReferenceRequestBuilder Audience + { + get + { + return new DeploymentAudienceWithReferenceRequestBuilder(this.AppendSegmentToRequestUrl("audience"), this.Client); + } + } + + /// + /// Gets the request builder for ComplianceChanges. + /// + /// The . + public IUpdatePolicyComplianceChangesCollectionRequestBuilder ComplianceChanges + { + get + { + return new UpdatePolicyComplianceChangesCollectionRequestBuilder(this.AppendSegmentToRequestUrl("complianceChanges"), this.Client); + } + } + + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyWithReferenceRequest.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyWithReferenceRequest.cs new file mode 100644 index 00000000000..3c623b8c05d --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyWithReferenceRequest.cs @@ -0,0 +1,210 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: EntityWithReferenceRequest.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.Collections.Generic; + using System.IO; + using System.Net.Http; + using System.Threading; + using System.Linq.Expressions; + + /// + /// The type UpdatePolicyWithReferenceRequest. + /// + public partial class UpdatePolicyWithReferenceRequest : Microsoft.Graph.BaseRequest, IUpdatePolicyWithReferenceRequest + { + /// + /// Constructs a new UpdatePolicyWithReferenceRequest. + /// + /// The URL for the built request. + /// The for handling requests. + /// Query and header option name value pairs for the request. + public UpdatePolicyWithReferenceRequest( + string requestUrl, + Microsoft.Graph.IBaseClient client, + IEnumerable options) + : base(requestUrl, client, options) + { + } + + /// + /// Gets the specified UpdatePolicy. + /// + /// The for the request. + /// The UpdatePolicy. + public async System.Threading.Tasks.Task GetAsync(CancellationToken cancellationToken = default) + { + this.Method = HttpMethods.GET; + var retrievedEntity = await this.SendAsync(null, cancellationToken).ConfigureAwait(false); + return retrievedEntity; + } + + /// + /// Gets the specified UpdatePolicy and returns a object. + /// + /// The for the request. + /// The object of the request. + public System.Threading.Tasks.Task> GetResponseAsync(CancellationToken cancellationToken = default) + { + this.Method = HttpMethods.GET; + return this.SendAsyncWithGraphResponse(null, cancellationToken); + } + + /// + /// Creates the specified UpdatePolicy using POST. + /// + /// The UpdatePolicy to create. + /// The for the request. + /// The created UpdatePolicy. + public async System.Threading.Tasks.Task CreateAsync(UpdatePolicy updatePolicyToCreate, CancellationToken cancellationToken = default) + { + this.ContentType = CoreConstants.MimeTypeNames.Application.Json; + this.Method = HttpMethods.POST; + var newEntity = await this.SendAsync(updatePolicyToCreate, cancellationToken).ConfigureAwait(false); + return newEntity; + } + + /// + /// Creates the specified UpdatePolicy using POST and returns a object. + /// + /// The UpdatePolicy to create. + /// The for the request. + /// The object of the request. + public System.Threading.Tasks.Task> CreateResponseAsync(UpdatePolicy updatePolicyToCreate, CancellationToken cancellationToken = default) + { + this.ContentType = CoreConstants.MimeTypeNames.Application.Json; + this.Method = HttpMethods.POST; + return this.SendAsyncWithGraphResponse(updatePolicyToCreate, cancellationToken); + } + + /// + /// Updates the specified UpdatePolicy using PATCH. + /// + /// The UpdatePolicy to update. + /// The for the request. + /// Thrown when an object returned in a response is used for updating an object in Microsoft Graph. + /// The updated UpdatePolicy. + public async System.Threading.Tasks.Task UpdateAsync(UpdatePolicy updatePolicyToUpdate, CancellationToken cancellationToken = default) + { + this.ContentType = CoreConstants.MimeTypeNames.Application.Json; + this.Method = HttpMethods.PATCH; + var updatedEntity = await this.SendAsync(updatePolicyToUpdate, cancellationToken).ConfigureAwait(false); + return updatedEntity; + } + + /// + /// Updates the specified UpdatePolicy using PATCH and returns a object. + /// + /// The UpdatePolicy to update. + /// The for the request. + /// Thrown when an object returned in a response is used for updating an object in Microsoft Graph. + /// The object of the request. + public System.Threading.Tasks.Task> UpdateResponseAsync(UpdatePolicy updatePolicyToUpdate, CancellationToken cancellationToken = default) + { + this.ContentType = CoreConstants.MimeTypeNames.Application.Json; + this.Method = HttpMethods.PATCH; + return this.SendAsyncWithGraphResponse(updatePolicyToUpdate, cancellationToken); + } + + /// + /// Deletes the specified UpdatePolicy. + /// + /// The for the request. + /// The task to await. + public async System.Threading.Tasks.Task DeleteAsync(CancellationToken cancellationToken = default) + { + this.Method = HttpMethods.DELETE; + await this.SendAsync(null, cancellationToken).ConfigureAwait(false); + } + + /// + /// Deletes the specified UpdatePolicy and returns a object. + /// + /// The for the request. + /// The task of to await. + public System.Threading.Tasks.Task DeleteResponseAsync(CancellationToken cancellationToken = default) + { + this.Method = HttpMethods.DELETE; + return this.SendAsyncWithGraphResponse(null, cancellationToken); + } + + /// + /// Adds the specified expand value to the request. + /// + /// The expand value. + /// The request object to send. + public IUpdatePolicyWithReferenceRequest Expand(string value) + { + this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$expand", value)); + return this; + } + + /// + /// Adds the specified expand value to the request. + /// + /// The expression from which to calculate the expand value. + /// The request object to send. + public IUpdatePolicyWithReferenceRequest Expand(Expression> expandExpression) + { + if (expandExpression == null) + { + throw new ArgumentNullException(nameof(expandExpression)); + } + string error; + string value = Microsoft.Graph.ExpressionExtractHelper.ExtractMembers(expandExpression, out error); + if (value == null) + { + throw new ArgumentException(error, nameof(expandExpression)); + } + else + { + this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$expand", value)); + } + return this; + } + + /// + /// Adds the specified select value to the request. + /// + /// The select value. + /// The request object to send. + public IUpdatePolicyWithReferenceRequest Select(string value) + { + this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$select", value)); + return this; + } + + /// + /// Adds the specified select value to the request. + /// + /// The expression from which to calculate the select value. + /// The request object to send. + public IUpdatePolicyWithReferenceRequest Select(Expression> selectExpression) + { + if (selectExpression == null) + { + throw new ArgumentNullException(nameof(selectExpression)); + } + string error; + string value = Microsoft.Graph.ExpressionExtractHelper.ExtractMembers(selectExpression, out error); + if (value == null) + { + throw new ArgumentException(error, nameof(selectExpression)); + } + else + { + this.QueryOptions.Add(new Microsoft.Graph.QueryOption("$select", value)); + } + return this; + } + + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyWithReferenceRequestBuilder.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyWithReferenceRequestBuilder.cs new file mode 100644 index 00000000000..53c8574933e --- /dev/null +++ b/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatePolicyWithReferenceRequestBuilder.cs @@ -0,0 +1,65 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +// **NOTE** This file was generated by a tool and any changes will be overwritten. +// + +// Template Source: EntityWithReferenceRequestBuilder.cs.tt + +namespace Microsoft.Graph.WindowsUpdates +{ + using System; + using System.Collections.Generic; + + /// + /// The type UpdatePolicyWithReferenceRequestBuilder. + /// + public partial class UpdatePolicyWithReferenceRequestBuilder : Microsoft.Graph.BaseRequestBuilder, IUpdatePolicyWithReferenceRequestBuilder + { + + /// + /// Constructs a new UpdatePolicyWithReferenceRequestBuilder. + /// + /// The URL for the built request. + /// The for handling requests. + public UpdatePolicyWithReferenceRequestBuilder( + string requestUrl, + Microsoft.Graph.IBaseClient client) + : base(requestUrl, client) + { + } + + /// + /// Builds the request. + /// + /// The built request. + public IUpdatePolicyWithReferenceRequest Request() + { + return this.Request(null); + } + + /// + /// Builds the request. + /// + /// The query and header options for the request. + /// The built request. + public IUpdatePolicyWithReferenceRequest Request(IEnumerable options) + { + return new UpdatePolicyWithReferenceRequest(this.RequestUrl, this.Client, options); + } + + /// + /// Gets the request builder for the reference of the updatePolicy. + /// + /// The . + public IUpdatePolicyReferenceRequestBuilder Reference + { + get + { + return new UpdatePolicyReferenceRequestBuilder(this.AppendSegmentToRequestUrl("$ref"), this.Client); + } + } + + } +} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesRequestBuilder.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesRequestBuilder.cs deleted file mode 100644 index 1b5e5029fdf..00000000000 --- a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesRequestBuilder.cs +++ /dev/null @@ -1,102 +0,0 @@ -// ------------------------------------------------------------------------------ -// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. -// ------------------------------------------------------------------------------ - -// **NOTE** This file was generated by a tool and any changes will be overwritten. -// - -// Template Source: EntityRequestBuilder.cs.tt - -namespace Microsoft.Graph.WindowsUpdates -{ - using System; - using System.Collections.Generic; - using System.IO; - - /// - /// The type UpdatesRequestBuilder. - /// - public partial class UpdatesRequestBuilder : Microsoft.Graph.EntityRequestBuilder, IUpdatesRequestBuilder - { - - /// - /// Constructs a new UpdatesRequestBuilder. - /// - /// The URL for the built request. - /// The for handling requests. - public UpdatesRequestBuilder( - string requestUrl, - Microsoft.Graph.IBaseClient client) - : base(requestUrl, client) - { - } - - /// - /// Builds the request. - /// - /// The built request. - public new IUpdatesRequest Request() - { - return this.Request(null); - } - - /// - /// Builds the request. - /// - /// The query and header options for the request. - /// The built request. - public new IUpdatesRequest Request(IEnumerable options) - { - return new UpdatesRequest(this.RequestUrl, this.Client, options); - } - - /// - /// Gets the request builder for Catalog. - /// - /// The . - public ICatalogRequestBuilder Catalog - { - get - { - return new CatalogRequestBuilder(this.AppendSegmentToRequestUrl("catalog"), this.Client); - } - } - - /// - /// Gets the request builder for Deployments. - /// - /// The . - public IUpdatesDeploymentsCollectionRequestBuilder Deployments - { - get - { - return new UpdatesDeploymentsCollectionRequestBuilder(this.AppendSegmentToRequestUrl("deployments"), this.Client); - } - } - - /// - /// Gets the request builder for ResourceConnections. - /// - /// The . - public IUpdatesResourceConnectionsCollectionRequestBuilder ResourceConnections - { - get - { - return new UpdatesResourceConnectionsCollectionRequestBuilder(this.AppendSegmentToRequestUrl("resourceConnections"), this.Client); - } - } - - /// - /// Gets the request builder for UpdatableAssets. - /// - /// The . - public IUpdatesUpdatableAssetsCollectionRequestBuilder UpdatableAssets - { - get - { - return new UpdatesUpdatableAssetsCollectionRequestBuilder(this.AppendSegmentToRequestUrl("updatableAssets"), this.Client); - } - } - - } -} diff --git a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesUpdatableAssetsCollectionRequestBuilder.cs b/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesUpdatableAssetsCollectionRequestBuilder.cs deleted file mode 100644 index 4ee164ea29f..00000000000 --- a/src/Microsoft.Graph/Generated/windowsupdates/requests/UpdatesUpdatableAssetsCollectionRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// ------------------------------------------------------------------------------ -// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. -// ------------------------------------------------------------------------------ - -// **NOTE** This file was generated by a tool and any changes will be overwritten. -// - -// Template Source: EntityCollectionRequestBuilder.cs.tt -namespace Microsoft.Graph.WindowsUpdates -{ - using System; - using System.Collections.Generic; - - /// - /// The type UpdatesUpdatableAssetsCollectionRequestBuilder. - /// - public partial class UpdatesUpdatableAssetsCollectionRequestBuilder : Microsoft.Graph.BaseRequestBuilder, IUpdatesUpdatableAssetsCollectionRequestBuilder - { - /// - /// Constructs a new UpdatesUpdatableAssetsCollectionRequestBuilder. - /// - /// The URL for the built request. - /// The for handling requests. - public UpdatesUpdatableAssetsCollectionRequestBuilder( - string requestUrl, - Microsoft.Graph.IBaseClient client) - : base(requestUrl, client) - { - } - - /// - /// Builds the request. - /// - /// The built request. - public IUpdatesUpdatableAssetsCollectionRequest Request() - { - return this.Request(null); - } - - /// - /// Builds the request. - /// - /// The query and header options for the request. - /// The built request. - public IUpdatesUpdatableAssetsCollectionRequest Request(IEnumerable options) - { - return new UpdatesUpdatableAssetsCollectionRequest(this.RequestUrl, this.Client, options); - } - - /// - /// Gets an for the specified UpdatesUpdatableAsset. - /// - /// The ID for the UpdatesUpdatableAsset. - /// The . - public IUpdatableAssetRequestBuilder this[string id] - { - get - { - return new UpdatableAssetRequestBuilder(this.AppendSegmentToRequestUrl(id), this.Client); - } - } - - /// - /// Gets the request builder for UpdatableAssetEnrollAssets. - /// - /// The . - public IUpdatableAssetEnrollAssetsRequestBuilder EnrollAssets( - UpdateCategory updateCategory, - IEnumerable assets = null) - { - return new UpdatableAssetEnrollAssetsRequestBuilder( - this.AppendSegmentToRequestUrl("microsoft.graph.windowsUpdates.enrollAssets"), - this.Client, - updateCategory, - assets); - } - - /// - /// Gets the request builder for UpdatableAssetEnrollAssetsById. - /// - /// The . - public IUpdatableAssetEnrollAssetsByIdRequestBuilder EnrollAssetsById( - UpdateCategory updateCategory, - string memberEntityType = null, - IEnumerable ids = null) - { - return new UpdatableAssetEnrollAssetsByIdRequestBuilder( - this.AppendSegmentToRequestUrl("microsoft.graph.windowsUpdates.enrollAssetsById"), - this.Client, - updateCategory, - memberEntityType, - ids); - } - - /// - /// Gets the request builder for UpdatableAssetUnenrollAssets. - /// - /// The . - public IUpdatableAssetUnenrollAssetsRequestBuilder UnenrollAssets( - UpdateCategory updateCategory, - IEnumerable assets = null) - { - return new UpdatableAssetUnenrollAssetsRequestBuilder( - this.AppendSegmentToRequestUrl("microsoft.graph.windowsUpdates.unenrollAssets"), - this.Client, - updateCategory, - assets); - } - - /// - /// Gets the request builder for UpdatableAssetUnenrollAssetsById. - /// - /// The . - public IUpdatableAssetUnenrollAssetsByIdRequestBuilder UnenrollAssetsById( - UpdateCategory updateCategory, - string memberEntityType = null, - IEnumerable ids = null) - { - return new UpdatableAssetUnenrollAssetsByIdRequestBuilder( - this.AppendSegmentToRequestUrl("microsoft.graph.windowsUpdates.unenrollAssetsById"), - this.Client, - updateCategory, - memberEntityType, - ids); - } - } -} diff --git a/src/Microsoft.Graph/Microsoft.Graph.Beta.csproj b/src/Microsoft.Graph/Microsoft.Graph.Beta.csproj index 6b2acf13710..e0a5218f2bb 100644 --- a/src/Microsoft.Graph/Microsoft.Graph.Beta.csproj +++ b/src/Microsoft.Graph/Microsoft.Graph.Beta.csproj @@ -25,7 +25,7 @@ - Latest metadata updates from 24th January 2023 snapshot - 4.70.0 + 4.71.0