Skip to content

Commit

Permalink
Merge pull request #606 from microsoftgraph/beta/pipelinebuild/103115
Browse files Browse the repository at this point in the history
Generated beta models and request builders using Typewriter
  • Loading branch information
andrueastman authored Jan 24, 2023
2 parents 8fb29d7 + 7748972 commit 3329ac3
Show file tree
Hide file tree
Showing 135 changed files with 4,335 additions and 1,440 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -23,6 +23,7 @@ public partial class AccountTargetContent

/// <summary>
/// Gets or sets type.
/// The type of account target content. Possible values are: unknown,includeAll, addressBook, unknownFutureValue.
/// </summary>
[JsonPropertyName("type")]
public AccountTargetContentType? Type { get; set; }
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -29,6 +29,7 @@ public AddressBookAccountTargetContent()

/// <summary>
/// Gets or sets accountTargetEmails.
/// List of user emails targeted for an attack simulation training campaign.
/// </summary>
[JsonPropertyName("accountTargetEmails")]
public IEnumerable<string> AccountTargetEmails { get; set; }
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -31,18 +31,21 @@ public AttackSimulationOperation()

/// <summary>
/// Gets or sets percentage completed.
/// Percentage of completion of the respective operation.
/// </summary>
[JsonPropertyName("percentageCompleted")]
public Int32? PercentageCompleted { get; set; }

/// <summary>
/// Gets or sets tenant id.
/// Tenant identifier.
/// </summary>
[JsonPropertyName("tenantId")]
public string TenantId { get; set; }

/// <summary>
/// Gets or sets type.
/// The attack simulation operation type. Possible values are: createSimulation, updateSimulation, unknownFutureValue.
/// </summary>
[JsonPropertyName("type")]
public AttackSimulationOperationType? Type { get; set; }
Expand Down
2 changes: 2 additions & 0 deletions src/Microsoft.Graph/Generated/model/AttackSimulationRoot.cs
Original file line number Diff line number Diff line change
Expand Up @@ -31,6 +31,7 @@ protected internal AttackSimulationRoot()

/// <summary>
/// Gets or sets operations.
/// Represents an attack simulation training operation.
/// </summary>
[JsonPropertyName("operations")]
public IAttackSimulationRootOperationsCollectionPage Operations { get; set; }
Expand All @@ -44,6 +45,7 @@ protected internal AttackSimulationRoot()

/// <summary>
/// Gets or sets payloads.
/// Represents an attack simulation training campaign payload in a tenant.
/// </summary>
[JsonPropertyName("payloads")]
public IAttackSimulationRootPayloadsCollectionPage Payloads { get; set; }
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -29,6 +29,13 @@ protected internal AuthenticationMethodConfiguration()
// Don't allow initialization of abstract entity types
}

/// <summary>
/// Gets or sets exclude targets.
/// Groups of users that are excluded from a policy.
/// </summary>
[JsonPropertyName("excludeTargets")]
public IEnumerable<ExcludeTarget> ExcludeTargets { get; set; }

/// <summary>
/// Gets or sets state.
/// The state of the policy. Possible values are: enabled, disabled.
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,7 @@ namespace Microsoft.Graph
/// <summary>
/// The type Authentication Methods Policy.
/// </summary>
[JsonConverter(typeof(DerivedTypeConverter<AuthenticationMethodsPolicy>))]
public partial class AuthenticationMethodsPolicy : Entity
{

Expand All @@ -41,6 +42,13 @@ public partial class AuthenticationMethodsPolicy : Entity
[JsonPropertyName("lastModifiedDateTime")]
public DateTimeOffset? LastModifiedDateTime { get; set; }

/// <summary>
/// Gets or sets policy migration state.
/// The state of migration of the authentication methods policy from the legacy multifactor authentication and self-service password reset (SSPR) policies. The possible values are: premigration - means the authentication methods policy is used for authentication only, legacy policies are respected. migrationInProgress - means the authentication methods policy is used for both authenication and SSPR, legacy policies are respected. migrationComplete - means the authentication methods policy is used for authentication and SSPR, legacy policies are ignored. unknownFutureValue - Evolvable enumeration sentinel value. Do not use.
/// </summary>
[JsonPropertyName("policyMigrationState")]
public AuthenticationMethodsPolicyMigrationState? PolicyMigrationState { get; set; }

/// <summary>
/// Gets or sets policy version.
/// The version of the policy in use.
Expand Down
Original file line number Diff line number Diff line change
@@ -0,0 +1,43 @@
// ------------------------------------------------------------------------------
// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information.
// ------------------------------------------------------------------------------

// **NOTE** This file was generated by a tool and any changes will be overwritten.
// <auto-generated/>

// Template Source: EnumType.cs.tt


namespace Microsoft.Graph
{
using System.Text.Json.Serialization;

/// <summary>
/// The enum AuthenticationMethodsPolicyMigrationState.
/// </summary>
[JsonConverter(typeof(JsonStringEnumConverter))]
public enum AuthenticationMethodsPolicyMigrationState
{

/// <summary>
/// Pre Migration
/// </summary>
PreMigration = 0,

/// <summary>
/// Migration In Progress
/// </summary>
MigrationInProgress = 1,

/// <summary>
/// Migration Complete
/// </summary>
MigrationComplete = 2,

/// <summary>
/// Unknown Future Value
/// </summary>
UnknownFutureValue = 3,

}
}
Original file line number Diff line number Diff line change
Expand Up @@ -135,6 +135,7 @@ public partial class CloudPcOnPremisesConnection : Entity

/// <summary>
/// Gets or sets virtual network location.
/// Indicates resource location of the virtual target network. Read-only, computed value.
/// </summary>
[JsonPropertyName("virtualNetworkLocation")]
public string VirtualNetworkLocation { get; set; }
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -23,12 +23,14 @@ public partial class CloudPcRemoteActionCapability

/// <summary>
/// Gets or sets actionCapability.
/// Indicates the state of the supported action capability to perform a Cloud PC remote action. Possible values are: enabled, disabled. Default value is enabled.
/// </summary>
[JsonPropertyName("actionCapability")]
public ActionCapability? ActionCapability { get; set; }

/// <summary>
/// Gets or sets actionName.
/// The name of the supported Cloud PC remote action. Possible values are: unknown, restart, rename, restore, resize, reprovision, troubleShoot, changeUserAccountType, placeUnderReview. Default value is unknown.
/// </summary>
[JsonPropertyName("actionName")]
public CloudPcRemoteActionName? ActionName { get; set; }
Expand Down
3 changes: 3 additions & 0 deletions src/Microsoft.Graph/Generated/model/CoachmarkLocation.cs
Original file line number Diff line number Diff line change
Expand Up @@ -23,18 +23,21 @@ public partial class CoachmarkLocation

/// <summary>
/// Gets or sets length.
/// Length of coachmark.
/// </summary>
[JsonPropertyName("length")]
public Int32? Length { get; set; }

/// <summary>
/// Gets or sets offset.
/// Offset of coachmark.
/// </summary>
[JsonPropertyName("offset")]
public Int32? Offset { get; set; }

/// <summary>
/// Gets or sets type.
/// Type of coachmark location. The possible values are: unknown, fromEmail, subject, externalTag, displayName, messageBody, unknownFutureValue.
/// </summary>
[JsonPropertyName("type")]
public CoachmarkLocationType? Type { get; set; }
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -20,6 +20,13 @@ namespace Microsoft.Graph
public partial class CrossTenantAccessPolicyConfigurationDefault : Entity
{

/// <summary>
/// Gets or sets automatic user consent settings.
/// Determines the default configuration for automatic user consent settings. inboundAllowed and outboundAllowed will always be false and cannot be updated in the default configuration. Read only.
/// </summary>
[JsonPropertyName("automaticUserConsentSettings")]
public InboundOutboundPolicyConfiguration AutomaticUserConsentSettings { get; set; }

/// <summary>
/// Gets or sets b2b collaboration inbound.
/// Defines your default configuration for users from other organizations accessing your resources via Azure AD B2B collaboration.
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -21,6 +21,13 @@ namespace Microsoft.Graph
public partial class CrossTenantAccessPolicyConfigurationPartner
{

/// <summary>
/// Gets or sets automatic user consent settings.
/// Determines the partner-specific configuration for automatic user consent settings. Unless specifically configured, the inboundAllowed and outboundAllowed properties will be null and inherit from the default settings, which is always false.
/// </summary>
[JsonPropertyName("automaticUserConsentSettings")]
public InboundOutboundPolicyConfiguration AutomaticUserConsentSettings { get; set; }

/// <summary>
/// Gets or sets b2b collaboration inbound.
/// Defines your partner-specific configuration for users from other organizations accessing your resources via Azure AD B2B collaboration.
Expand Down Expand Up @@ -76,6 +83,14 @@ public partial class CrossTenantAccessPolicyConfigurationPartner
[JsonPropertyName("tenantRestrictions")]
public CrossTenantAccessPolicyTenantRestrictions TenantRestrictions { get; set; }

/// <summary>
/// Gets or sets identity synchronization.
/// Defines the cross-tenant policy for synchronization of users from a partner tenant. Use this user synchronization policy to streamline collaboration between users in a multi-tenant organization by automating creating, updating, and deleting users from one tenant to another.
/// </summary>
[Obsolete("")]
[JsonPropertyName("identitySynchronization")]
public CrossTenantIdentitySyncPolicyPartner IdentitySynchronization { get; set; }

/// <summary>
/// Gets or sets @odata.type.
/// </summary>
Expand Down
Original file line number Diff line number Diff line change
@@ -0,0 +1,53 @@
// ------------------------------------------------------------------------------
// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information.
// ------------------------------------------------------------------------------

// **NOTE** This file was generated by a tool and any changes will be overwritten.
// <auto-generated/>

// Template Source: EntityType.cs.tt

namespace Microsoft.Graph
{
using System;
using System.Collections.Generic;
using System.IO;
using System.Text.Json.Serialization;

/// <summary>
/// The type Cross Tenant Identity Sync Policy Partner.
/// </summary>
[Obsolete("")]
[JsonConverter(typeof(DerivedTypeConverter<CrossTenantIdentitySyncPolicyPartner>))]
public partial class CrossTenantIdentitySyncPolicyPartner
{

/// <summary>
/// Gets or sets display name.
/// Display name for the cross-tenant user synchronization policy. Use the name of the partner Azure AD tenant to easily identify the policy. Optional.
/// </summary>
[JsonPropertyName("displayName")]
public string DisplayName { get; set; }

/// <summary>
/// Gets or sets tenant id.
/// Tenant identifier for the partner Azure AD organization. Read-only.
/// </summary>
[JsonPropertyName("tenantId")]
public string TenantId { get; set; }

/// <summary>
/// Gets or sets @odata.type.
/// </summary>
[JsonPropertyName("@odata.type")]
public string ODataType { get; set; }

/// <summary>
/// Gets or sets additional data.
/// </summary>
[JsonExtensionData]
public IDictionary<string, object> AdditionalData { get; set; }

}
}

4 changes: 4 additions & 0 deletions src/Microsoft.Graph/Generated/model/EmailPayloadDetail.cs
Original file line number Diff line number Diff line change
Expand Up @@ -29,24 +29,28 @@ public EmailPayloadDetail()

/// <summary>
/// Gets or sets fromEmail.
/// Email address of the user.
/// </summary>
[JsonPropertyName("fromEmail")]
public string FromEmail { get; set; }

/// <summary>
/// Gets or sets fromName.
/// Display name of the user.
/// </summary>
[JsonPropertyName("fromName")]
public string FromName { get; set; }

/// <summary>
/// Gets or sets isExternalSender.
/// Indicates whether the sender is not from the user's organization.
/// </summary>
[JsonPropertyName("isExternalSender")]
public bool? IsExternalSender { get; set; }

/// <summary>
/// Gets or sets subject.
/// The subject of the email address sent to the user.
/// </summary>
[JsonPropertyName("subject")]
public string Subject { get; set; }
Expand Down
2 changes: 1 addition & 1 deletion src/Microsoft.Graph/Generated/model/Group.cs
Original file line number Diff line number Diff line change
Expand Up @@ -108,7 +108,7 @@ public Group()

/// <summary>
/// Gets or sets is assignable to role.
/// Indicates whether this group can be assigned to an Azure Active Directory role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true, visibility must be Hidden, and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global Administrator and Privileged Role Administrator roles can set this property. The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).
/// Indicates whether this group can be assigned to an Azure Active Directory role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true, visibility must be Hidden, and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global Administrator and Privileged Role Administrator roles can set this property. The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsUsing this feature requires a Azure AD Premium P1 license. Returned by default. Supports $filter (eq, ne, not).
/// </summary>
[JsonPropertyName("isAssignableToRole")]
public bool? IsAssignableToRole { get; set; }
Expand Down
6 changes: 3 additions & 3 deletions src/Microsoft.Graph/Generated/model/IdentitySet.cs
Original file line number Diff line number Diff line change
Expand Up @@ -23,21 +23,21 @@ public partial class IdentitySet

/// <summary>
/// Gets or sets application.
/// The Identity of the Application. This property is read-only.
/// Optional. The application associated with this action.
/// </summary>
[JsonPropertyName("application")]
public Identity Application { get; set; }

/// <summary>
/// Gets or sets device.
/// The Identity of the Device. This property is read-only.
/// Optional. The device associated with this action.
/// </summary>
[JsonPropertyName("device")]
public Identity Device { get; set; }

/// <summary>
/// Gets or sets user.
/// The Identity of the User. This property is read-only.
/// Optional. The user associated with this action.
/// </summary>
[JsonPropertyName("user")]
public Identity User { get; set; }
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -15,10 +15,10 @@ namespace Microsoft.Graph
using System.Text.Json.Serialization;

/// <summary>
/// The type Recommendation Resource.
/// The type Impacted Resource.
/// </summary>
[JsonConverter(typeof(DerivedTypeConverter<RecommendationResource>))]
public partial class RecommendationResource : Entity
[JsonConverter(typeof(DerivedTypeConverter<ImpactedResource>))]
public partial class ImpactedResource : Entity
{

/// <summary>
Expand All @@ -45,6 +45,18 @@ public partial class RecommendationResource : Entity
[JsonPropertyName("displayName")]
public string DisplayName { get; set; }

/// <summary>
/// Gets or sets last modified by.
/// </summary>
[JsonPropertyName("lastModifiedBy")]
public string LastModifiedBy { get; set; }

/// <summary>
/// Gets or sets last modified date time.
/// </summary>
[JsonPropertyName("lastModifiedDateTime")]
public string LastModifiedDateTime { get; set; }

/// <summary>
/// Gets or sets owner.
/// </summary>
Expand All @@ -57,6 +69,12 @@ public partial class RecommendationResource : Entity
[JsonPropertyName("portalUrl")]
public string PortalUrl { get; set; }

/// <summary>
/// Gets or sets postpone until date time.
/// </summary>
[JsonPropertyName("postponeUntilDateTime")]
public DateTimeOffset? PostponeUntilDateTime { get; set; }

/// <summary>
/// Gets or sets rank.
/// </summary>
Expand All @@ -81,6 +99,12 @@ public partial class RecommendationResource : Entity
[JsonPropertyName("status")]
public RecommendationStatus? Status { get; set; }

/// <summary>
/// Gets or sets subject id.
/// </summary>
[JsonPropertyName("subjectId")]
public string SubjectId { get; set; }

}
}

Loading

0 comments on commit 3329ac3

Please sign in to comment.